JeXsor / Italist
Cerchiamo di creare la più completa lista di wordlist italiane
☆12Updated 2 years ago
Alternatives and similar repositories for Italist:
Users that are interested in Italist are comparing it to the libraries listed below
- Official collection of HackInBo® talks, slides, and event programs.☆78Updated 3 weeks ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Python exploit for the vsftpd 2.3.4☆23Updated 8 months ago
- OSINT - Data Visualization - Blockchain - Awareness - Scam☆41Updated last year
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- Intelligence and Reconnaissance Package/Bundle installer.☆28Updated 4 years ago
- A Linkedin Activity date Finder☆34Updated 2 weeks ago
- ☆64Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆48Updated last year
- ☆34Updated last year
- ☆55Updated 10 months ago
- An offline Phishing Email Analyzer. Enabling non-techies to analyze phishing emails automatically!☆61Updated last year
- Includes quick start guides for Shodan for both IT and ICS/OT assets☆124Updated last year
- ☆26Updated 2 years ago
- ☆31Updated 2 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- ☆29Updated 3 years ago
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆24Updated 4 months ago
- list of useful commands, shells and notes related to OSCP☆25Updated 7 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17Updated 2 years ago
- ☆40Updated 5 years ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- ☆17Updated 2 years ago
- ☆45Updated 4 years ago
- A series of python scripts to extract information from Dark Web Applications☆12Updated last week
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆33Updated last week
- ☆30Updated 2 years ago
- Pentest/Red Team: Resources, repos and scripts.☆68Updated last month