JeXsor / Italist
Cerchiamo di creare la più completa lista di wordlist italiane
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Italist
- Official Collection of Slides and Programs of HackInBo®☆74Updated 2 months ago
- ☆15Updated 2 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆58Updated 2 years ago
- Simple script that checks a domain for email protections☆33Updated 4 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆28Updated 2 years ago
- ☆24Updated 3 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- ☆34Updated last year
- Intelligence and Reconnaissance Package/Bundle installer.☆27Updated 4 years ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆15Updated 10 months ago
- Sharing my cheat-sheet of commands that I collected during prep for OSCP!☆41Updated 4 years ago
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- c0r0n4con talk 12 april 2020☆23Updated 4 years ago
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆23Updated last year
- A collection of Script for Red Team & Incidence Response☆11Updated 2 years ago
- This software is for study to Computer Hacker Forensic Investigator certification☆25Updated 4 years ago
- ☆12Updated 2 years ago
- https://github.com/BC-SECURITY/Empire☆45Updated last year
- Kali Linux Cheat Sheet for Penetration Testers☆14Updated 7 years ago
- ☆0Updated 3 years ago
- Penetration Testing/Security Cheatsheets☆56Updated 9 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- Magicspoofing it's a python script that checks & test SPF/DMARC DNS records an tries to spoof a domain with a open relay mail system.☆45Updated 8 months ago
- ☆12Updated 2 years ago
- ☆41Updated 4 years ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆29Updated last year
- A series of python scripts to extract information from Dark Web Applications☆12Updated last week
- Mind Maps for penetration testing☆17Updated 3 years ago