besimaltnok / wifiDOS
wifiDOS with scapy
☆16Updated 8 years ago
Alternatives and similar repositories for wifiDOS:
Users that are interested in wifiDOS are comparing it to the libraries listed below
- Telegram notification for metasploit sessions.☆14Updated 6 years ago
- This is a tool for exploiting Ticketbleed (CVE-2016-9244) vulnerability.☆27Updated 8 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- ☆55Updated 7 years ago
- SSH & Basic Web Applications brute-forcing attempts are visible in your mailbox with this tool.☆19Updated 5 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- Subdomain Finder Application has 2 tools and 4 web services. With these we are finding the subdomains of the domain.☆11Updated 8 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- CVE-2018-11311 | mySCADA myPRO 7 Hardcoded FTP Username and Password Vulnerability☆11Updated 6 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- edge --> powerpoint --> remote-file --> shell☆11Updated 5 years ago
- Search Nmap and Metasploit scanning scripts.☆54Updated 7 years ago
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆25Updated 7 years ago
- ☆11Updated 7 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- For educational purposes only, use at your own responsibility. metasploit_rc_scripts - contains either sample rc files for explatation o…☆19Updated 7 years ago
- 0x88 exploit pack Decoded☆28Updated 10 years ago
- Some code snapshot that can be used to craft your own tool/exploit☆14Updated 9 years ago
- Simple And Fast Subdomain Take Over Checker☆8Updated 6 years ago
- Tool for finding KPOT XOR key using known-plaintext attack.☆13Updated 4 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- ☆11Updated 7 years ago
- Tool to obtain information about IP or domain: Geolocation, network, whois and opened ports.☆17Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆37Updated 11 years ago
- IDS/IPS malware download evasion☆15Updated 6 years ago
- Windows log and threat hunting with powershell☆16Updated 4 years ago