JoniRinta-Kahila / WPCracker
WordPress pentest tool
☆41Updated 4 years ago
Alternatives and similar repositories for WPCracker:
Users that are interested in WPCracker are comparing it to the libraries listed below
- [Discontinued] Transform your payload into fake powerpoint (.ppt)☆40Updated 4 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆17Updated 2 years ago
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 3 years ago
- FUD MSFVenom Payload Gen. CatchYou 2 is a fork from CatchYou by TheLinuxChoice.☆13Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- 🔥 Pentest Cheat Sheet☆39Updated 3 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆45Updated last year
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- Priv8 Tools Offensive Security WordPress_AutoExploiter☆28Updated 2 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- ./kumasia php simple backdoor☆22Updated 3 years ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆31Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Venom is a collaborative C2 framework used by Red Team operators. providing an interactive Web GUI written in Python and PowerShell.☆15Updated 2 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆62Updated 3 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- fsp - Firestore Database Vulnerability Scanner Using APKs☆62Updated 3 years ago
- ☆24Updated last year
- Passwordless RDP Session Hijacking☆64Updated 3 years ago
- Simple recon tool automates your recon process☆16Updated last year