Ninjutsu-blog / Ninjutsu
☆59Updated 3 years ago
Alternatives and similar repositories for Ninjutsu:
Users that are interested in Ninjutsu are comparing it to the libraries listed below
- Exploit Pack - Project☆70Updated 5 years ago
- Installing Kali linux on Vps Server☆116Updated 5 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆138Updated 5 years ago
- XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of…☆144Updated 5 years ago
- Official repository for the Shodan.io mobile Application☆157Updated last year
- "PRinter Exploitation Toolkit" LAN automation tool☆206Updated 5 years ago
- gui tool to create normal payload by msfvenom☆32Updated 6 years ago
- Automated Pentest Tools Designed For Parrot Linux☆86Updated 6 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆108Updated 5 years ago
- The Metasploit GUI☆87Updated 8 years ago
- mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4☆113Updated 4 years ago
- Tweaks to run Kali Linux desktop panels and gui apps on Windows 10☆127Updated 2 years ago
- Python-Based Pentesting Framework☆31Updated 2 years ago
- ES File Explorer Open Port Vulnerability - CVE-2019-6447☆671Updated last year
- Let's find someone's account☆163Updated 5 years ago
- Kraker is a distributed password brute-force system that focused on easy use.☆80Updated 3 years ago
- ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )☆236Updated 4 years ago
- A Burp Suite Extender that recognize CAPTCHA and use for intruder payload☆17Updated 7 years ago
- Experimental online WPS PIN code generator for some Tenda devices☆13Updated 4 years ago
- An exploit for SHAREit <= v 4.0.38☆54Updated 6 years ago
- Python Script to Crack Zip Password with Dictionary attack and also use Crunch as Pipeline☆38Updated 6 years ago
- GUI wireless 802.11 penetration tool☆50Updated 8 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆125Updated 6 years ago
- mosquito - Automating reconnaissance and brute force attacks☆130Updated 5 years ago
- wifi attacks suite☆59Updated 4 years ago
- Telegram bot for the Lockdoor Framework☆12Updated 5 years ago
- Operational Security utility and automator.☆135Updated 4 years ago
- A tool that automates MAC address and hostname spoofing☆62Updated 5 years ago
- ☆36Updated 11 years ago
- Scripts that could be injected in MITM attacks using dSploit☆41Updated 8 years ago