L3ster1337 / GPTBypass
☆17Updated last year
Alternatives and similar repositories for GPTBypass
Users that are interested in GPTBypass are comparing it to the libraries listed below
Sorting:
- ☆16Updated 4 months ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 10 months ago
- 🍞 BREADS is a tool focused on enumerating and attacking Active Directory environments through LDAP, SMB, and other protocols. This proje…☆33Updated 5 months ago
- burp extension for brazilian stuff☆27Updated last year
- ☆49Updated 3 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- Automatic cloud backup of Kali Linux data☆12Updated 5 years ago
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆19Updated 6 months ago
- ☆28Updated 10 months ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆24Updated 4 years ago
- crtdumper is a Go application designed to interact directly with Certificate Transparency (CT) logs servers and extract domain names fro…☆27Updated 10 months ago
- ☆20Updated 3 years ago
- EnumDNS is a modular DNS reconnaissance tool capable of resolving hosts from various sources, including wordlists, BloodHound files, and …☆13Updated 3 weeks ago
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- Recon(Amass, Naabu, Nuclei) workflow with Github Actions☆16Updated 6 months ago
- Simple chrome extension for full name extraction and conversion to emails/usernames. Utilizes the 'people' tab of the target company on L…☆24Updated 2 weeks ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- This map lists the essential techniques to bypass anti-virus and EDR☆15Updated last year
- ☆19Updated 3 years ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- ☆16Updated 7 months ago
- ☆14Updated 2 years ago
- Create subdomains and files wordlists from your browser history☆12Updated 2 years ago
- Pipe nmap verbose output to a usable format for httpx or host:port notation.☆17Updated 2 years ago
- Compilation of scripts/tools (made by me or not) that help me with Pentest and Bug Bounty.☆28Updated 6 months ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year
- Script for Bug Bounty☆28Updated 3 years ago
- ☆7Updated last year
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year