GrrrDog / Pentest-Env
A bunch of tricks and configs to configure a work environment for web pentesting
☆12Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Pentest-Env
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- ☆13Updated 2 years ago
- Boxer: A fast directory bruteforce tool written in Python with concurrency.☆15Updated 3 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Group Policy Hijacking☆31Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 6 months ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Security Advisories☆10Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 10 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago