Cisc0-gif / KITT-LiteLinks
Python-Based Pentesting CLI Tool
☆83Updated 2 years ago
Alternatives and similar repositories for KITT-Lite
Users that are interested in KITT-Lite are comparing it to the libraries listed below
Sorting:
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆79Updated 3 years ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆69Updated 3 years ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 5 years ago
- RDP pentest tools & scripts☆66Updated 5 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆125Updated 6 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆142Updated 6 years ago
- Collection of reverse shells☆56Updated 4 years ago
- An extensible application for penetration testers and software developers to decode/encode data into various formats.☆105Updated last year
- SQLMap tamper api to accept tamper scripts from all languages☆60Updated 7 years ago
- A script used to get data from ZoomEye☆32Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆56Updated 2 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 3 years ago
- SqlMap_BurpSuite☆50Updated 5 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 5 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Automate Metasploit scanning and exploitation☆115Updated 9 months ago
- 本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。☆29Updated 6 years ago
- EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro☆150Updated 6 years ago
- Citrix ADC Remote Code Execution☆84Updated 5 years ago
- Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.☆176Updated 5 years ago
- a very very fast brute force webshell password tool☆45Updated 5 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆62Updated 7 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆64Updated 5 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆60Updated 5 years ago
- ☆60Updated 3 years ago
- ☆105Updated 5 years ago
- Python script to exploit F5 Big-IP CVE-2020-5902☆36Updated last year
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.☆99Updated last year
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆158Updated 3 years ago