atechdad / badkarma
☆10Updated 10 years ago
Alternatives and similar repositories for badkarma:
Users that are interested in badkarma are comparing it to the libraries listed below
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆10Updated 9 years ago
- Miscellaneous analysis tools☆27Updated 10 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- Miscellaneous exploit scripts☆17Updated 2 years ago
- Bruteforce commandline buffer overflows and automated exploit generation, linux, aggressive arguments☆34Updated 2 years ago
- web based nmap scan collection and search☆19Updated 3 years ago
- Software exploitation training material☆15Updated 7 years ago
- Collection of scripts that I have used on Red Team engagements☆16Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆27Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 7 years ago
- suspect is a simple bash triage tool☆18Updated 6 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- MS17-010☆12Updated 7 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 5 years ago
- A tool for fuzzing for ports that allow outgoing connections☆18Updated 6 years ago
- Trying to take the dum-dum out of security☆11Updated 7 years ago
- ☆11Updated 6 years ago
- Build a search engine from nmap XML files☆20Updated 10 years ago
- Format string exploit generation☆10Updated 9 years ago
- ☆30Updated 6 years ago
- Search Email Accounts (OWA) for Passwords, PAN numbers as well as other Keywords☆39Updated 7 years ago