PortSwigger / example-custom-editor-tab
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for example-custom-editor-tab
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 7 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- another nmap summarising script☆25Updated 4 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- A rogue DNS detector☆23Updated last year
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆13Updated 6 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- 🗺 Convert nmap XML output to beautiful JSON☆16Updated last year
- Cisco Unfied Call Manager enumeration☆23Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆13Updated last year
- webshells written with malice☆22Updated 7 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 7 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- visually see issues with supported cipher suites☆15Updated 5 months ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 2 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆14Updated 5 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- Highlighting different firefox containers in Burp Proxy☆11Updated 3 years ago
- Periodically check hashcat cracking progress and notify of success.☆11Updated 5 years ago
- Miscellaneous for various things☆22Updated this week
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- Plugins for the Serpico Project☆22Updated 5 years ago