JohnHoder / Javascript-Keylogger
Javascript-based keylogger
☆139Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Javascript-Keylogger
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆79Updated 3 years ago
- Simple PHP - Javascript - Webserver Cookie Stealer Script for XSS☆56Updated 6 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- PHP Cookie Stealing Scripts for use in XSS☆27Updated 6 years ago
- Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity☆197Updated 3 years ago
- Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.☆115Updated 6 months ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆89Updated 3 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆266Updated 3 years ago
- ☆185Updated 5 years ago
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 2 years ago
- CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result☆68Updated last year
- davtest (improved)- Exploits WebDAV folders☆104Updated last year
- Brute force WordPress sites vulnerabile to XML-RPC amplification.☆95Updated 2 years ago
- A collection of tools I wrote for bug bounty or hacking and don't mind publishing it☆113Updated 3 weeks ago
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 3 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python☆197Updated 3 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- SNMP data gather scripts☆77Updated 8 months ago
- unix SSH post-exploitation 1337 tool☆133Updated 5 years ago
- Automated Tools Pentest☆6Updated last year
- Host Header Injection Scanner☆44Updated 4 years ago
- Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities☆145Updated last year
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- A blind SQL injection module that uses bitshfting to calculate characters.☆111Updated 2 years ago
- Reverse Shell Using JavaScript & XSS☆35Updated 6 years ago