Beyarz / PortforgeLinks
Lightweight utility to fool port scanners
☆34Updated 5 years ago
Alternatives and similar repositories for Portforge
Users that are interested in Portforge are comparing it to the libraries listed below
Sorting:
- :e-mail: Enumerate usernames through SMTP service☆18Updated 6 years ago
- Search Nmap and Metasploit scanning scripts.☆55Updated 7 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 5 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- wordpress hash cracker .☆65Updated 3 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- Scan for open S3 buckets and dump☆38Updated 7 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Minimalistic DNS logging tool☆44Updated 3 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆39Updated 5 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Domain fronting using Google app engine☆52Updated 7 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provid…☆62Updated 7 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- ☆50Updated 5 years ago
- pentest toolbox☆28Updated 3 years ago
- A scanner for taking basic fingerprints☆52Updated 4 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability☆11Updated 7 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 9 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 7 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- burp extender for fuzzing☆10Updated 6 years ago