Anon-Exploiter / decoderLinks
A simple script to try and decode a string in various encoding mechanisms regardless of its (original) type.
☆25Updated 4 years ago
Alternatives and similar repositories for decoder
Users that are interested in decoder are comparing it to the libraries listed below
Sorting:
- Collection of various wordlists☆33Updated 6 years ago
- SMTP Open Relay Exploitation☆15Updated 4 years ago
- Top password lists generated from leaks collected from different paste sites☆31Updated 2 years ago
- XSS scanning with Dalfox on Github-action☆25Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆53Updated 2 months ago
- Post-Exploitation module for Penetration Tester and Hackers.☆27Updated 3 years ago
- ☆27Updated 4 years ago
- PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282☆52Updated last year
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆20Updated last year
- Free Advance encryptor for Anon Cloud☆16Updated 2 years ago
- A simple CLI tool to check WebDAV vulnerability☆14Updated 3 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆83Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆39Updated 3 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 5 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆96Updated 3 years ago
- GetSimple CMS Custom JS Plugin Exploit RCE Chain☆11Updated 2 years ago
- Collect information about leaks for particular domain in IntelX and present it on a tree view graph.☆29Updated 4 years ago
- This is very basic automated recon script tool.☆19Updated last year
- ☆15Updated 2 years ago
- Code to check AWS S3 buckets☆17Updated 7 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Site fast fuzzing with chorme extension.☆25Updated 3 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆25Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Want to crack passwords faster by using a wordlist that fits your 'target audience'? Use WikiRaider.☆45Updated last year
- Scanner For Nginx - Remote Integer Overflow Vulnerability☆35Updated 4 months ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Create visualization from Shodan query☆74Updated 4 years ago