CesarMRodriguez / intro-pentest-android-nerdearla101v2Links
Material e instructivo para el Workshop de nerdearla 101 v2
☆13Updated 3 years ago
Alternatives and similar repositories for intro-pentest-android-nerdearla101v2
Users that are interested in intro-pentest-android-nerdearla101v2 are comparing it to the libraries listed below
Sorting:
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- ☆14Updated 4 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆56Updated 3 years ago
- A python3 script searching for secret on swaggerhub☆66Updated 3 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated last year
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆36Updated 2 months ago
- Tools and Scripts used in CRTP☆12Updated 5 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 8 months ago
- Tools used for Pentesting☆21Updated 2 years ago
- OSCP Study Guide☆40Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- Google Meet Phishing Template For Gophish☆46Updated 3 years ago
- ☆15Updated 2 years ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 3 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- ☆19Updated 4 years ago
- Python Penetration Testing Tools☆17Updated 3 months ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆27Updated 11 months ago
- ☆56Updated 3 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆34Updated last year
- Vulnerable Windows Application☆17Updated last year
- Damn Vulnerable PHP Application (DVPA) - It is Lab Written in The PHP lang, Which Contains PHP Type Juggling - RCE Challenges☆33Updated 3 years ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆28Updated 2 years ago
- XtremeNmapParser (XNP) is a tool that takes XML files generated by Nmap and converts them into accessible and easily manipulable formats …☆20Updated 6 months ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 8 months ago
- Windows Stack Based Auto Buffer Overflow Exploiter☆20Updated 4 years ago