Quitten / pyhacks
Python module to ease writing scripts go over big amount of data in order to perform the same actions. A simple preconfigured threads and queue management and more hacking utils
☆12Updated 4 years ago
Alternatives and similar repositories for pyhacks:
Users that are interested in pyhacks are comparing it to the libraries listed below
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- Auto Web Vulnerability Scanning Framework☆10Updated 8 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 3 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 7 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 8 months ago
- Subdomain Scan (knockpy) in Python3☆11Updated 4 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Http/Https multi threading checker☆9Updated 4 years ago
- A port scanner written in PowerShell☆13Updated 3 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- The lazy box is developed for setting up a good testing environment for infosec peoples easily. Mostly this box has all the necessary lib…☆14Updated 2 years ago
- Python Pentest Tools☆22Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Automate Recon process using Shell Scripting☆11Updated 3 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- InfiniteWP Client < 1.9.4.5 - Authentication Bypass☆19Updated 3 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 3 years ago
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali☆9Updated 2 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆18Updated 2 years ago
- Dockerfile with advanced configurations for Offensive Docker.☆13Updated 4 years ago
- Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass☆14Updated 4 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Synack Red Team Firewall Script☆10Updated 9 years ago
- CVE-2020-5902☆9Updated 4 years ago