ParzivalHack / T-XSSLinks
XSS vulnerability scanner written in Python
☆16Updated 2 years ago
Alternatives and similar repositories for T-XSS
Users that are interested in T-XSS are comparing it to the libraries listed below
Sorting:
- Single Python Project enabling quick infrastructure loading (SMB Servers, HTTP File Server, FTP, Webpage, NetScanner)☆13Updated last year
- Collection of Cyber Threat Intelligence sources from the deep and dark web☆19Updated 3 years ago
- ☆12Updated last month
- Various scripts I've built for CTFs, hacking challenges, and for learning how various existing tools work☆16Updated 2 years ago
- A Deep Learning Approach for Password Guessing☆24Updated 2 years ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆12Updated 2 years ago
- ☆12Updated 3 months ago
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾☆70Updated 2 years ago
- DDos attack☆8Updated 2 years ago
- Extendable Python script handler for automating penetration testing.☆39Updated 2 years ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆68Updated 3 months ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆61Updated 4 years ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- DASH is deep osint Scanner. You just need username to start osint scan.☆49Updated 2 years ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- ☆28Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- VOID is for scanning and hacking. There is many popular tools in VOID. You can scan web databases and vulnerabilities. Also you can brute…☆34Updated 3 years ago
- A cyber security oriented interpreted programming language designed to make your experience with cyber security (offensive and defensive)…☆18Updated last year
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆19Updated 2 years ago
- Hacking with PasteJacking technique☆22Updated last year
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆87Updated 11 months ago
- Ded Security Framework is a tool aimed at security professionals☆35Updated last year
- It is a project produced to expose the main logic of OSINT-AI tools offered for sale on the DarkWeb☆34Updated last year
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆65Updated last year
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated last year
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆18Updated 2 years ago
- Crawls URL to get a better image of what is tied to a website.☆33Updated 2 years ago
- +300 TOOLS in 1! IN ITALIANO☆13Updated 2 years ago
- OSINT tool for username, email and domains☆29Updated last year