blackhatethicalhacking / malicious-pdfLinks
π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
β34Updated 3 years ago
Alternatives and similar repositories for malicious-pdf
Users that are interested in malicious-pdf are comparing it to the libraries listed below
Sorting:
- An automated e-mail OSINT toolβ23Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228β25Updated 3 years ago
- VLAN attacks toolkitβ14Updated 2 years ago
- Google Meet Phishing Template For Gophishβ45Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β37Updated 2 months ago
- Collection of extra pentest tools for Kali Linuxβ109Updated 2 years ago
- Image Payload Creating/Injecting toolsβ13Updated 4 years ago
- Multi-threaded URL enumeration/content-discovery tool in Python.β107Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Toolβ52Updated 2 years ago
- β70Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and Aβ¦β19Updated last year
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windowsβ15Updated 4 years ago
- A tool for generating reverse shell payloads on the fly.β10Updated 3 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conductβ¦β26Updated last year
- Small python script to look for common vulnerabilities on SMTP server.β47Updated last year
- Subdomain Bruteforce - Bounty Quick Codeβ31Updated 11 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- Python Gmail User Enumeration Toolβ3Updated 3 weeks ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. Theβ¦β11Updated 3 years ago
- a drop-in replacement for Nmap powered by shodan.ioβ10Updated 3 years ago
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.β21Updated 3 years ago
- A library that scrapes Linkedin for user dataβ23Updated 4 years ago
- DNSrecon tool with GUI for Kali Linuxβ60Updated 2 years ago
- Super organized and flexible script for sending phishing campaignsβ55Updated 3 years ago
- It was developed to speed up the processes of SOC Analysts during analysisβ49Updated last year
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a brβ¦β31Updated 2 years ago
- Bash script for CTF automating basic enumerationβ43Updated 3 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.β64Updated 2 years ago
- Windows Reverse TCP Shell for Hacking and Pentestingβ24Updated 11 months ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.β120Updated last year