Ninjutsu-blog / NinjutsuLinks
☆60Updated 4 years ago
Alternatives and similar repositories for Ninjutsu
Users that are interested in Ninjutsu are comparing it to the libraries listed below
Sorting:
- XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of…☆148Updated 5 years ago
- Installing Kali linux on Vps Server☆118Updated 6 years ago
- Exploit Pack - Project☆71Updated 5 years ago
- Automated Pentest Tools Designed For Parrot Linux☆86Updated 6 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆142Updated 6 years ago
- A Burp Suite Extender that recognize CAPTCHA and use for intruder payload☆17Updated 7 years ago
- Tweaks to run Kali Linux desktop panels and gui apps on Windows 10☆129Updated 2 years ago
- Python script to crack hashes using online services☆89Updated 4 years ago
- An exploit for SHAREit <= v 4.0.38☆55Updated 6 years ago
- We Use Github Extensively and openly. So it becomes dificult to track what's what and what's where. This repository is a master repo to H…☆138Updated 2 years ago
- Python-Based Pentesting Framework☆30Updated 2 years ago
- Official repository for the Shodan.io mobile Application☆171Updated 2 years ago
- A script to automate the creation of a "TOR" router on Debian based systems including Raspberry Pi and install the required tools to do s…☆14Updated 4 years ago
- ES File Explorer Open Port Vulnerability - CVE-2019-6447☆671Updated last year
- "PRinter Exploitation Toolkit" LAN automation tool☆209Updated 5 years ago
- Operational Security utility and automator.☆137Updated 5 years ago
- ☆39Updated 12 years ago
- mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4☆111Updated 4 years ago
- Hash Generator & Cracker☆38Updated 5 years ago
- Open source all-in-one CLI tool to semi-automate pentesting.☆167Updated 5 years ago
- bingip2hosts is a Bing.com web scraper that discovers websites by IP address☆131Updated 3 years ago
- Hashcat wrapper to help automate the cracking process☆111Updated 7 years ago
- Devploit v 1.1 Information Gathering Tool☆33Updated 7 years ago
- A wrapper for Nmap to quickly run network scans☆147Updated 5 years ago
- Windows Recycle Bin analyser☆151Updated last week
- internet monitoring osint telegram bot for windows☆157Updated 2 years ago
- OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).☆152Updated 5 years ago
- ☆413Updated 2 years ago
- Perform automated network reconnaissance scans☆234Updated 2 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆109Updated 5 years ago