MatthisC / Session-Hijacking-Visual-Exploitation-Python-VersionLinks
A python implementation of doyensec/Session-Hijacking-Visual-Exploitation
☆43Updated last year
Alternatives and similar repositories for Session-Hijacking-Visual-Exploitation-Python-Version
Users that are interested in Session-Hijacking-Visual-Exploitation-Python-Version are comparing it to the libraries listed below
Sorting:
- Powershell commands for enumeration in Windows Active Directory environment.☆44Updated 3 years ago
 - HTTP 403 bypass tool☆593Updated last year
 - A simple tool for bypassing file upload restrictions.☆879Updated last year
 - All cheetsheets with main information from HTB CBBH role path in one place.☆113Updated last year
 - Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆254Updated 7 months ago
 - Pentest Report Generator☆433Updated last week
 - List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.☆378Updated last year
 - Shodan Dorks☆459Updated 8 months ago
 - Bookmarklet to find endpoints easily with one click☆68Updated last year
 - An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.☆695Updated 2 years ago
 - Header Exploitation HTTP☆671Updated this week
 - Koth - TryHackMe Tricks☆187Updated last year
 - Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆193Updated 3 years ago
 - Generates millions of keyword-based password mutations in seconds.☆1,365Updated 4 months ago
 - Autofill Phishing☆80Updated 2 months ago
 - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆626Updated this week
 - TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and…☆481Updated last year
 - ☆688Updated last year
 - Remake of CVE-2020-9484 by Pentestical☆22Updated last year
 - A fast WordPress plugin enumeration tool☆701Updated 2 months ago
 - Instructions pour créer un custom GPT connecté à une console Kali Linux☆90Updated last year
 - Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitati…☆441Updated last year
 - ☆316Updated last year
 - AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,☆713Updated last year
 - Script for generating revshells☆475Updated last year
 - Web Security Scanner☆338Updated last month
 - TerminatorZ is a highly sophisticated and efficient web security tool that scans for top potential vulnerabilities with known CVEs in you…☆282Updated last year
 - Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all D…☆520Updated last year
 - My Notes about Penetration Testing☆688Updated last week
 - My attempt at making an obsidian theme☆20Updated 4 months ago