Smoke-Software / toolssLinks
☆16Updated 3 years ago
Alternatives and similar repositories for toolss
Users that are interested in toolss are comparing it to the libraries listed below
Sorting:
- Search-Scan-Save-Notify☆12Updated last month
- Code and result files (models, etc.) related to Metadata Digger's parts using Artificial Intelligence methods.☆13Updated 5 years ago
- A collection of awesome penetration testing resources☆14Updated 6 years ago
- ☆14Updated last year
- TCP Data Transfer Tool By ClumsyLulz☆12Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ☆14Updated 3 years ago
- ☆14Updated 3 months ago
- ☆11Updated 5 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- https://github.com/yeyintminthuhtut/Awesome-Red-Teaming☆16Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Burp suite Certificate modification tool☆18Updated 2 years ago
- Red Team Server (RTS)☆16Updated last year
- 1/ An0nymousF0x-V4 2/ DorkBull 3/ JEX_V5 4/ JaguarV3 5/ Mass Bing Grab sites 6/ NekoBot 7/ PayloadV3 8/ Raiz0w0rm 9/ Vipe…☆40Updated 3 years ago
- Free Advance encryptor for Anon Cloud☆16Updated 2 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Automate All Pivoting System Enumeration with this Bash Script☆13Updated 2 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆42Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- wpscvn is a tool for pentesters, website owner to test if their websites had some vulnerable plugins or themes☆15Updated 6 years ago
- Converts binary files of 1C (1CD, cf, epf, efd, etc.) to grepable CSV☆12Updated last year
- vusialization of geo points from photos from vk profile☆51Updated 3 years ago
- Graph of OSINT and InfoSec resources in Russian language☆43Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆24Updated 10 months ago
- ☆19Updated 6 years ago