EgeBalci / MSF-Telegram-Notify
Telegram notification for metasploit sessions.
☆14Updated 6 years ago
Alternatives and similar repositories for MSF-Telegram-Notify:
Users that are interested in MSF-Telegram-Notify are comparing it to the libraries listed below
- Tool for finding KPOT XOR key using known-plaintext attack.☆13Updated 4 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- ☆1Updated 6 years ago
- All the information provided on this site is for educational purposes only.☆17Updated 11 months ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.☆27Updated 8 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Jira Information Gatherer☆29Updated 7 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- ☆25Updated 3 years ago
- Windows log and threat hunting with powershell☆16Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 5 years ago
- ☆13Updated 2 years ago
- Remote Desktop Protocol in Twisted Python☆26Updated 6 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- wifiDOS with scapy☆16Updated 8 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- Kubernetes Scanner☆40Updated 3 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability☆11Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Tools for analysing the forward DNS data set published at https://scans.io/study/sonar.fdns_v2☆17Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago