Miserlou / Hash-Identifier
GitHub Mirror of Hash-Identifier
☆33Updated 13 years ago
Alternatives and similar repositories for Hash-Identifier:
Users that are interested in Hash-Identifier are comparing it to the libraries listed below
- unix wildcard attacks☆133Updated 6 years ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆80Updated 8 years ago
- Some scripts and exploits☆146Updated 6 years ago
- ☆84Updated 8 years ago
- Dirbuster plugin for Burp Suite☆70Updated 8 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Projects and POCs☆60Updated 10 years ago
- SMB Relay Attack Script☆149Updated 6 years ago
- A DB of known Web Application Admin URLS, Username/Password Combos and Exploits☆153Updated 10 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- ☆138Updated 7 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆93Updated 8 years ago
- Perl/Python modules for interfacing with Metasploit MSGRPC☆94Updated 4 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 11 months ago
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- Bash simulator to control a server using PHP system functions.☆101Updated 4 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆103Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆60Updated 5 years ago
- ☆63Updated 12 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- ☆34Updated 8 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing in a comfortable way!☆103Updated 6 years ago
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 7 months ago
- Some works on Nmap Scripts (NSE)☆87Updated 10 months ago