blackhatethicalhacking / malicious-pdfLinks
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
☆34Updated 3 years ago
Alternatives and similar repositories for malicious-pdf
Users that are interested in malicious-pdf are comparing it to the libraries listed below
Sorting:
- An automated e-mail OSINT tool☆21Updated 3 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆35Updated 2 months ago
- A tool for generating reverse shell payloads on the fly.☆10Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- Subdomain Bruteforce - Bounty Quick Code☆30Updated 8 months ago
- VLAN attacks toolkit☆14Updated 2 years ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆25Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 9 months ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆25Updated 3 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- Image Payload Creating/Injecting tools☆13Updated 3 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆104Updated 2 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆24Updated 2 months ago
- Simple 5060 port exploit that calls to a receiver device with pre-setuped phrase☆33Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- ☆34Updated 2 years ago
- OSCP Study Guide☆40Updated 2 years ago
- A network logging tool that logs per process activities☆32Updated last year