SySS-Research / WireBugLinks
WireBug is a toolset for Voice-over-IP penetration testing
☆171Updated 3 years ago
Alternatives and similar repositories for WireBug
Users that are interested in WireBug are comparing it to the libraries listed below
Sorting:
- Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, …☆175Updated 5 years ago
- Kraker is a distributed password brute-force system that focused on easy use.☆81Updated 2 months ago
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- Automate Metasploit scanning and exploitation☆115Updated 2 weeks ago
- Routopsy - Hacking Routers with Routers☆177Updated 4 years ago
- A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using…☆122Updated 4 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆101Updated 5 years ago
- ☆53Updated 4 years ago
- Automated 802.1x Bypass☆85Updated 5 years ago
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated last year
- A *nix Enumerator & Auto Privilege Escalation tool.☆150Updated 3 years ago
- A modular framework designed to chain and automate security tests.☆44Updated 4 years ago
- Unpacked tools of CQAcademy☆110Updated 6 years ago
- A shell script that mimics sudo and sends you back the password☆43Updated 2 years ago
- Unicode encoding attacks with machine learning☆97Updated 3 years ago
- Exploit Pack - Project☆72Updated 5 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆105Updated 6 years ago
- Code developed to steal certain browser config files (history, preferences, etc)☆63Updated 5 years ago
- mosquito - Automating reconnaissance and brute force attacks☆131Updated 5 years ago
- VoIPShark is a open source VoIP Analysis Platform which will allow people to analyze live or stored VoIP traffic, easily decrypt encrypte…☆86Updated 5 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆96Updated 3 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- AV-evading Pythonic Reverse Shell with Dynamic Adaption Capabilities☆74Updated 3 years ago
- brute force SSH public-key authentication☆77Updated 2 months ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated 4 years ago