S12cybersecurity / pentwebLinks
Bash script that creates directories and files to organize a pentesting
☆12Updated 4 years ago
Alternatives and similar repositories for pentweb
Users that are interested in pentweb are comparing it to the libraries listed below
Sorting:
- SSH Bruteforce Basic Script created with C++ to Linux☆9Updated 2 years ago
- Simple Python Modular Script to Broke Web Logins☆14Updated 2 years ago
- The best Python Backdoor👌☆19Updated 3 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆22Updated 2 years ago
- Post-Exploitation Tool to Steal MySQL Data, and with persistence extract all data from MySQL table every time that Windows are opened wit…☆12Updated 2 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆18Updated 2 years ago
- Easy Port Scanner with Python☆14Updated 3 years ago
- Easy Python virus framework☆12Updated 3 years ago
- Bypassing File Upload Restriction using Magic Bytes☆18Updated 3 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆13Updated 2 years ago
- Local File Inclusion Scanner and Exploiter☆15Updated 3 years ago
- Python Scanner and Exploiter of Remote File Inclusion Vulnerabilitie☆13Updated 3 years ago
- Automate Blind SQL Injection with Python.☆23Updated 2 years ago
- Very basic Web created with HTML and JavaScript to create Online Payload to do Reverse Shells☆12Updated 2 years ago
- Malware Libraries focused in help Malware Development☆23Updated 2 years ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- Automatic reverse/bind shell generator cheat sheet.☆34Updated 2 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆45Updated 11 months ago
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆17Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Who We Are☆19Updated 11 months ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- 「🧱」Test a list of payloads and see if you can bypass it☆59Updated 3 years ago
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare in your car…☆33Updated 2 months ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 3 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆41Updated 11 months ago
- Apache Tomcat Manager API WAR Shell Upload☆35Updated 5 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated 2 years ago
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆23Updated 4 years ago