JeXsor / Italist
Cerchiamo di creare la più completa lista di wordlist italiane
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Italist
- Official Collection of Slides and Programs of HackInBo®☆73Updated 2 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- This software is for study to Computer Hacker Forensic Investigator certification☆25Updated 4 years ago
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆40Updated 7 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆43Updated last year
- Automated Penetration Testing Framework☆35Updated 5 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- A USB phishing evaluation platform☆42Updated 9 years ago
- Intelligence and Reconnaissance Package/Bundle installer.☆27Updated 4 years ago
- A repository with informtion related to Cloud Osint☆79Updated last week
- ☆11Updated 3 years ago
- An optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and pr…☆28Updated last week
- ☆42Updated 8 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆15Updated 2 years ago
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year
- DNSSECChef: DNS/DNSSEC Interception Proxy☆37Updated 5 years ago
- Penetration Testing/Security Cheatsheets☆56Updated 9 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆141Updated last year
- ☆14Updated 3 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- list of useful commands, shells and notes related to OSCP☆76Updated 6 years ago
- Sharing my cheat-sheet of commands that I collected during prep for OSCP!☆41Updated 4 years ago
- A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using…☆117Updated 4 years ago
- Magicspoofing it's a python script that checks & test SPF/DMARC DNS records an tries to spoof a domain with a open relay mail system.☆43Updated 7 months ago
- Hive v5 file decryption algorithm☆34Updated last year
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago