AppSecConsulting / Pentest-Tools
Penetration Testing Tools Developed by AppSec Consulting.
☆48Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Pentest-Tools
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- WhiteBox CMS analysis☆68Updated last year
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 3 months ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- PHDAYS |||☆17Updated 11 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Image size issues plugin for Burp Suite☆93Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 5 years ago
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Some scripts and exploits☆142Updated 6 years ago