JoniRinta-Kahila / WPCrackerLinks
WordPress pentest tool
β42Updated 4 years ago
Alternatives and similar repositories for WPCracker
Users that are interested in WPCracker are comparing it to the libraries listed below
Sorting:
- Tool to brute website sub-domains and dirs.β47Updated 5 years ago
- πͺ Quick & dirty Wordpress Command Execution Shellβ66Updated 3 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness relatedβ¦β17Updated 3 years ago
- Stealthy Stand Alone PHP Web Shellβ33Updated 5 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &β¦β39Updated 3 years ago
- Passwordless RDP Session Hijackingβ68Updated 3 years ago
- π₯ Pentest Cheat Sheetβ37Updated 3 years ago
- Disable Windows Defender All Versionβ31Updated 4 years ago
- Priv8 Tools Offensive Security WordPress_AutoExploiterβ28Updated 3 years ago
- β17Updated 5 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.β20Updated 3 years ago
- Post-Exploitation module for Penetration Tester and Hackers.β27Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one toβ¦β60Updated 4 years ago
- Steal Apache Solr instance Queries with or without a username and password.β12Updated 4 years ago
- MSFVenom Powershell Stager Encoder & Generatorβ16Updated 4 years ago
- Site fast fuzzing with chorme extension.β25Updated 3 years ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocolβ31Updated 4 years ago
- cross-platform C2 framework in python 2β41Updated 3 years ago
- π Reverse shell written on python3β15Updated 4 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilitiesβ31Updated 3 years ago
- ./kumasia php simple backdoorβ22Updated 3 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRFβ23Updated 5 years ago
- β25Updated 2 years ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- Jok3r - Network and Web Pentest Frameworkβ17Updated 6 years ago
- Automate Auxiliary Module in Metasploitβ20Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environmeβ¦β47Updated 4 years ago
- A golang tool that uses the dehashed.com API to search for compromised assets.β9Updated 4 years ago
- Bypass Windows Defender with py2exe from memory.β36Updated 3 years ago
- π Help find Trojan Source vulnerability in code π . Useful for code review in project with multiple collaborators (CI/CD)β46Updated last year