ariary / gitarLinks
π‘ Ease file sharing during pentest/CTF πΈ
β12Updated 2 years ago
Alternatives and similar repositories for gitar
Users that are interested in gitar are comparing it to the libraries listed below
Sorting:
- Re-implementation of VirtueSecurity's benigncertain-monitorβ11Updated 4 years ago
- A basic proxylogon scannerβ27Updated 3 years ago
- Forblaze - A Python Mac Steganography Payload Generatorβ57Updated 3 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxesβ12Updated 4 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228β12Updated 3 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code executionβ23Updated 3 years ago
- Just another useless C2 occupying space in some HDD somewhere.β20Updated 2 years ago
- visually see issues with supported cipher suitesβ16Updated last year
- VBScript minifierβ24Updated 5 months ago
- Exactly what it sounds like, which is something radβ22Updated 2 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilitiesβ31Updated 3 years ago
- GTFO Command Line Interface for easy binaries search commands that can be used to bypass local security restrictions in misconfigured sysβ¦β17Updated this week
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.β69Updated 5 years ago
- β12Updated last year
- pwncat windows c2 componentsβ19Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllersβ14Updated 2 years ago
- Take domains on stdin and output them on stdout if they get resolvedβ33Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972β28Updated 4 years ago
- Simple C2 over the Trello APIβ38Updated 2 years ago
- β17Updated 2 years ago
- β‘ Golang library for quick make pentest toolsβ17Updated 3 months ago
- The best way to send emails in Go.β10Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the inβ¦β19Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloadsβ26Updated 3 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20β12Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scannerβ46Updated 5 years ago
- Interactsh deployment to AWS EC2 Instance with Terraformβ12Updated 3 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploitsβ15Updated 6 years ago
- nmap -> searchploit -> GoBuster/Eyewitness & LDAPsearch & SMBclient & Showmountβ21Updated 5 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034β11Updated 3 years ago