blackhatethicalhacking / malicious-pdf
π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
β34Updated 2 years ago
Related projects β
Alternatives and complementary repositories for malicious-pdf
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228β25Updated 2 years ago
- Collection of extra pentest tools for Kali Linuxβ94Updated last year
- PassMute - A multi featured Password Transmutation/Mutator Toolβ51Updated last year
- Repository to put my notes related to OSCP certificationβ19Updated 5 years ago
- An automated e-mail OSINT toolβ17Updated 2 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a brβ¦β30Updated last year
- Harness the Power of AI for all your reporting needs.β28Updated last year
- Super organized and flexible script for sending phishing campaignsβ54Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated last year
- Google Meet Phishing Template For Gophishβ45Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.β47Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.β54Updated 2 years ago
- β34Updated last year
- Image Payload Creating/Injecting toolsβ12Updated 3 years ago
- Bash script for CTF automating basic enumerationβ46Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requestsβ61Updated 4 years ago
- β24Updated 2 years ago
- For Interview, OSCP proof of concept code during the course.β17Updated 5 years ago
- A tool for generating reverse shell payloads on the fly.β10Updated 2 years ago
- β16Updated 6 months ago
- Classic Web shell upload techniques & Web RCE techniquesβ24Updated 2 weeks ago
- A library that scrapes Linkedin for user dataβ22Updated 3 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented dataβ¦β29Updated 4 months ago
- Bash script to generate reverse shell payloadsβ20Updated last year
- β21Updated 11 months ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β28Updated 2 years ago
- A python approach to interacting with web shells.β29Updated 3 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Contβ¦β93Updated last year
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. Theβ¦β10Updated 2 years ago
- Tools used for Pentestingβ22Updated last year