ariary / gitarLinks
π‘ Ease file sharing during pentest/CTF πΈ
β12Updated 2 years ago
Alternatives and similar repositories for gitar
Users that are interested in gitar are comparing it to the libraries listed below
Sorting:
- β12Updated last year
- Forblaze - A Python Mac Steganography Payload Generatorβ58Updated 3 years ago
- Basic Dart reverse shell codeβ21Updated last year
- Slides from my talk at the Adversary Village, Defcon 30β29Updated 2 years ago
- Writeup of CVE-2020-15906β48Updated 4 years ago
- visually see issues with supported cipher suitesβ16Updated last year
- OWASP Foundation Web Respositoryβ36Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilitiesβ31Updated 3 years ago
- Automated compromise detection of the world's most popular packagesβ17Updated last year
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scannerβ46Updated 5 years ago
- DO NOT RUN THIS.β47Updated 3 years ago
- Exactly what it sounds like, which is something radβ22Updated 2 years ago
- Reverse Shell troll softwareβ12Updated 5 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environmeβ¦β47Updated 4 years ago
- Command line fuzzer and bruteforcer πͺ wfuzz for commandβ89Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkitβ35Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansibleβ24Updated 4 years ago
- A basic proxylogon scannerβ27Updated 4 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.β37Updated 3 years ago
- Log converter from CS log to Ghostwriter CSVβ30Updated 4 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!β26Updated 2 years ago
- Simple C2 over the Trello APIβ38Updated 2 years ago
- Generate image payloads in JS to bypass filtersβ39Updated 4 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesomeβ¦β24Updated 3 years ago
- Take domains on stdin and output them on stdout if they get resolvedβ33Updated 3 years ago
- powershell tool for VM evasionβ42Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.β26Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.β57Updated 5 years ago
- Socks proxy server using powershell. Supports local and reverse connections for pivoting.β11Updated 4 years ago