BlackArch / amap
[Mirror] thc.org uses a CA that is not trusted on a base Arch system so we are mirroring some source here.
☆14Updated 11 years ago
Alternatives and similar repositories for amap
Users that are interested in amap are comparing it to the libraries listed below
Sorting:
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- Virtual host brute forcer☆22Updated 11 years ago
- ☆13Updated 10 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPs☆15Updated 7 years ago
- simple rootkit for computer security class☆14Updated 12 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- ☆22Updated 4 years ago
- ☆17Updated 3 years ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆16Updated 2 months ago
- ☆12Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- visually see issues with supported cipher suites☆16Updated 11 months ago
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- ☆22Updated last year
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- Web based favicon recon tool made using streamlit.☆9Updated 2 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Automation for grabbing keys from a Linux host. Useful during red team exercises to quickly help assess what access to a Linux host can l…☆16Updated 4 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago