blackhatethicalhacking / Pentest-Tools
☆41Updated 3 years ago
Alternatives and similar repositories for Pentest-Tools:
Users that are interested in Pentest-Tools are comparing it to the libraries listed below
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆42Updated last year
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆25Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Subdomain Bruteforce - Bounty Quick Code☆30Updated 4 months ago
- MayorSec DNS Enumeration Tool☆81Updated last month
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 7 months ago
- A repository with informtion related to Cloud Osint☆80Updated this week
- ☆11Updated 4 years ago
- DNSrecon tool with GUI for Kali Linux☆56Updated 2 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- ☆34Updated last year
- ADDS (Active Directory Domain Services)☆26Updated last year
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆106Updated last month
- This software is for study to Computer Hacker Forensic Investigator certification☆25Updated 5 years ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆55Updated last year
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆42Updated last year
- Magicleaks it's a python script that checks if an email or a list of email accounts was compromised☆69Updated 3 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆47Updated 4 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 3 months ago
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- An automated e-mail OSINT tool☆18Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆99Updated last year