ZephrFish / Blog_BackupLinks
A repository with various tutorials on how to do things in Pentesting, setup environments and other things
☆20Updated 2 months ago
Alternatives and similar repositories for Blog_Backup
Users that are interested in Blog_Backup are comparing it to the libraries listed below
Sorting:
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 8 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 4 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- ~ BannerGrab☆26Updated 8 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 5 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- ☆47Updated 9 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- Babel Scripting Framework☆43Updated 4 years ago
- ☆20Updated 9 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 4 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Collection of tools for privesc on Linux☆34Updated 11 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 11 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- Exploit Reliability Testing System☆34Updated 10 years ago
- Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe☆14Updated 9 years ago
- Hackerone disclosed report URL Aggregator☆30Updated 6 years ago
- ☆10Updated 9 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆26Updated 7 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago