NinjaJc01 / ssh-honeypot
SSH Honeypot that gathers creds and attempted commands
☆19Updated 3 years ago
Alternatives and similar repositories for ssh-honeypot:
Users that are interested in ssh-honeypot are comparing it to the libraries listed below
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆20Updated 4 years ago
- A Simple Password Protected Back Door written in Python3☆21Updated last year
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆24Updated 2 weeks ago
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- Sp00fer blog post -☆25Updated 2 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- pwncat windows c2 components☆17Updated 3 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 3 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆16Updated 4 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆13Updated 4 years ago
- ☆14Updated 11 months ago
- Pentesting notes☆17Updated last year
- Write-Ups for TryHackMe☆23Updated 3 years ago
- ☆15Updated last month
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆24Updated 5 years ago
- Runs sshd as a unprivileged user for persistence☆12Updated 5 years ago
- gtfobin checker☆10Updated 4 years ago
- Stack based buffer overflows attacks made simple. BufferSploit is a semi automated CLI based tool for performing stack based buffer overf…☆18Updated 3 years ago
- Automated encryption utilities and installation☆12Updated 4 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆32Updated this week