CyberSecurityUP / FuxsocietyLinks
Fuxsociety Mr Robot 2.1
☆27Updated 2 years ago
Alternatives and similar repositories for Fuxsociety
Users that are interested in Fuxsociety are comparing it to the libraries listed below
Sorting:
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- An automated e-mail OSINT tool☆23Updated 3 years ago
- Image Payload Creating/Injecting tools☆13Updated 4 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- ☆45Updated 3 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- Automatic cloud backup of Kali Linux data☆12Updated 5 years ago
- ☆65Updated 2 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- ☆19Updated 4 years ago
- New Framework Red Team Operations☆18Updated 4 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 4 months ago
- ThreatTrack | Shodan + ExploitDB + GitHub + NVD☆17Updated last year
- ☆31Updated 3 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Challenge Python☆19Updated 2 years ago
- A BASH Script to automate the installation of the most popular bug bounty tools☆20Updated 10 months ago
- A powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of…☆48Updated 11 months ago
- Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and e…☆13Updated 2 years ago
- ☆24Updated 6 months ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 4 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Tool☆52Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆25Updated 3 years ago
- a drop-in replacement for Nmap powered by shodan.io☆10Updated 3 years ago
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources