andreiverse / gorillaLinks
tool for generating wordlists or extending an existing one using mutations.
☆389Updated 5 months ago
Alternatives and similar repositories for gorilla
Users that are interested in gorilla are comparing it to the libraries listed below
Sorting:
- a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust☆367Updated 3 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆445Updated 2 years ago
- A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highli…☆403Updated 10 months ago
- ☆438Updated last year
- Redeye is a tool intended to help you manage your data during a pentest operation☆469Updated last year
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 4 years ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆1,095Updated last year
- Identify privilege escalation paths within and across different clouds☆705Updated 2 weeks ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆217Updated last year
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a…☆385Updated last year
- Blazing fast, advanced Padding Oracle exploit☆258Updated 2 months ago
- Compiled tools for internal assessments☆361Updated this week
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- ☆381Updated 2 years ago
- Wordlists handcrafted (and automated) with ♥☆222Updated 3 months ago
- Pentester's Promiscuous Notebook☆520Updated last month
- Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an…☆408Updated 8 months ago
- A python tool to automate KeePass discovery and secret extraction.☆507Updated 11 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆403Updated 10 months ago
- Active Directory Labs/exams Review☆260Updated 4 years ago
- ☆233Updated 3 years ago
- ☆295Updated last year
- Pwnspoof repository☆265Updated 2 years ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆553Updated 4 years ago
- Write-Ups for HackTheBox☆111Updated 2 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆306Updated 2 years ago
- Sandman is a NTP based backdoor for hardened networks.☆811Updated last year
- Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (c…☆1,042Updated last year
- Just an AV slayer. Nothing special ;)☆215Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 4 years ago