Hollow667 / The-Hacker-RecipesLinks
This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.
☆13Updated 4 years ago
Alternatives and similar repositories for The-Hacker-Recipes
Users that are interested in The-Hacker-Recipes are comparing it to the libraries listed below
Sorting:
- An efficient tool To Find click jacking vulnerabilities in easiest way with poc☆24Updated 3 years ago
- Generate Undetectable Metasploit Payload in a simple way☆39Updated last year
- DASH is deep osint Scanner. You just need username to start osint scan.☆49Updated 2 years ago
- xdebug 2.5.5 RCE exploit☆31Updated 6 months ago
- Python3 script to dump breach data from Dehashed☆32Updated 2 weeks ago
- Ded Security Framework is a tool aimed at security professionals☆35Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- VLAN attacks toolkit☆14Updated 2 years ago
- An automated e-mail OSINT tool☆23Updated 3 years ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆53Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆108Updated 2 years ago
- Cookie - Phishing - Altri strumenti utili - Rendersi Anonimi nel WEB - Messaggistica Sicura☆22Updated 3 months ago
- Sifter - All purpose penetration testing op-center☆76Updated 2 years ago
- Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more☆48Updated 8 months ago
- Dorkey is Dork generator For Sql Injection It includes Php Aspx And other extension Its Simple Fast And Lightweight Sqli Dork Generator☆15Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆41Updated 10 months ago
- Hacking with PasteJacking technique☆22Updated last year
- A small and efficient tool to find open redirect vulnerabilities.☆16Updated 3 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆18Updated 3 years ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆20Updated last year
- crawl a website for links and expose all the vulnerable parameters.☆13Updated 2 years ago
- Short Programs For Spreading Malware☆15Updated 3 years ago
- Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (…☆17Updated last year
- Red Teaming Tactics and Techniques☆14Updated 3 years ago
- A simple script for checking anonymous login as well as bruteforcing ftp accounts.☆10Updated last year
- ☆28Updated 2 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆44Updated 11 months ago
- The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via …☆47Updated 11 months ago