Cisc0-gif / KITT-LiteLinks
Python-Based Pentesting CLI Tool
☆83Updated 2 years ago
Alternatives and similar repositories for KITT-Lite
Users that are interested in KITT-Lite are comparing it to the libraries listed below
Sorting:
- Flexible Penetrate Testing Auxiliary Suite☆72Updated 2 years ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 5 years ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆68Updated 3 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆79Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆140Updated 6 years ago
- Automate Metasploit scanning and exploitation☆115Updated 9 months ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆61Updated 7 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆147Updated 4 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆224Updated last year
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆125Updated 6 years ago
- RDP pentest tools & scripts☆66Updated 5 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆91Updated last month
- XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]☆83Updated 6 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆171Updated 4 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- Citrix ADC Remote Code Execution☆84Updated 5 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 4 years ago
- Burp Suite extension to discover assets from HTTP response.☆227Updated 5 months ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆157Updated 3 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆63Updated 5 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- ☆27Updated 6 years ago
- A script used to get data from ZoomEye☆32Updated 3 years ago
- ☆106Updated 5 years ago
- 本脚本旨在生成各类畸形URL链接,进行 探测使用的payload,尝试绕过服务端ssrf限制。☆29Updated 6 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- A Python3 module to assist in fuzzing web applications☆57Updated last year
- Encoder to bypass WAF filters using XOR operations.☆254Updated 2 years ago