PandaSt0rm / webfuzz_api
☆10Updated 9 months ago
Alternatives and similar repositories for webfuzz_api:
Users that are interested in webfuzz_api are comparing it to the libraries listed below
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 9 months ago
- C# implementation of harmj0y's PowerView☆25Updated 5 years ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆53Updated 9 months ago
- Create a list of possible usernames for bruteforcing☆65Updated last year
- Joomla login bruteforce☆66Updated 9 months ago
- A cheatsheet for NetExec☆119Updated 3 months ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆85Updated 6 years ago
- GitLab User Enumeration☆28Updated 4 months ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆21Updated last year
- ☆43Updated last year
- List of tools and resources for pentesting Microsoft Active Directory☆69Updated last week
- PowerShell & Python tools developed for CTFs and certification exams☆43Updated 2 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago
- Abertay CMP202 Project☆34Updated 4 years ago
- Markdown repo for notes on all things redteaming☆51Updated last year
- ☆48Updated 11 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Active Directory Penetration Testing Tool☆33Updated 11 months ago
- Personal notes used to pass the OSWP exam☆81Updated 2 years ago
- This script will bruteforce the credential of tomcat manager or host-manager☆21Updated 4 years ago
- This Repository contains my CRTP cum Red Teaming Active Directory attack and Defence preparation notes.☆49Updated 3 months ago
- My notes containing the Certified Red Team Professional Course☆52Updated 8 months ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Exploit to dump ipmi hashes☆34Updated 2 years ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆72Updated last year
- useful stuff for pentesting☆44Updated last month
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆139Updated 10 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆41Updated 9 months ago