CPester05 / ToolBarLinks
Single Python Project enabling quick infrastructure loading (SMB Servers, HTTP File Server, FTP, Webpage, NetScanner)
☆13Updated last year
Alternatives and similar repositories for ToolBar
Users that are interested in ToolBar are comparing it to the libraries listed below
Sorting:
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆17Updated last year
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- ☆20Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 10 months ago
- Enumeration & fingerprint tool☆24Updated last year
- Field guide to gather low-hanging fruits☆13Updated 2 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ☆12Updated this week
- ☆34Updated 2 years ago
- ☆12Updated 3 years ago
- Command line client for HackTheBox☆22Updated last year
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated 2 years ago
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆20Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 2 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated 2 years ago
- Some HTB, THM, CTF, Penetration Testing, cyber security related resource and writeups☆26Updated 2 weeks ago
- After getting heavy demand on my Crest CPSA. I am sharing my notes on Network Security Assessment from recommended book for CPSA. Please …☆11Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- New Framework Red Team Operations☆18Updated 3 years ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆29Updated 3 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- A network logging tool that logs per process activities☆32Updated last year
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated 11 months ago
- Tool for scanning domains for .git directories.☆16Updated last year
- Exploit code for CVE-2019-17662☆17Updated 3 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 11 months ago
- Internal Network Penetration Test Playbook☆20Updated 3 years ago
- Collection of Tools & Techniques for analyzing URLs☆32Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 11 months ago
- Crappy Golang code to list local listening ports and their associated processes.☆30Updated 2 years ago