OWASP / EnDe
Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web
☆43Updated 6 months ago
Alternatives and similar repositories for EnDe:
Users that are interested in EnDe are comparing it to the libraries listed below
- Plugins for the Serpico Project☆22Updated 6 years ago
- Six Degrees of Domain Admin☆15Updated 7 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆33Updated 3 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Updated 6 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 5 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆31Updated 3 years ago
- Vulnerable Node.js Web Application to pratice with your pentesting skills☆21Updated 7 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- AWS S3 Bucket/Object Finder☆25Updated 7 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- OAuth plugin for Burp Suite Extender☆42Updated 6 years ago
- This is a beginner level session to train you into using SSH more effectively. While pentesters may benefit (especially if they are plan…☆15Updated 5 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆48Updated 7 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago