byt3n33dl3 / Injectionmap_v2
Open source Penetration Testing Software for automatic Injection attacks, Exploiting every query injection flaws and taking over of database servers. Blind SQL, NoSQL, SQL, Blind GQL, GQL, Command, LDAP, Traversal, JNDI, JDBC, Esi, El, Etc. Clear mapping.
☆37Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Injectionmap_v2
- Kerberos Attacks, obtaining password hashes. EXECTRINITY focuses on the acquisition of TGS, specifically those related to services operat…☆37Updated last month
- Teeth - smilodon cybertooth is a password decryption utilities for online services & offline hashes, fastest and most advanced password c…☆40Updated 3 months ago
- 𓆰𓆪 WannaCry 𝗥𝗮𝗻𝘀𝗼𝗺𝘄𝗮𝗿𝗲. This malware spread by using a vulnerability exploit called 'EternalBlue'. The US National Security A…☆41Updated 5 months ago
- Docker Payload ( Bypass anti virus ). Payload data at the endpoint when running NestJS application inside a Docker container.☆15Updated 4 months ago
- Release Neo, the Evil Ducky scripts into any Hardware or drive and watch that Devices burn.☆12Updated 3 months ago
- A swiss army Knife to Penetrate Networks and Active Directory. This project is no longer mantained due to the Newest project by Pennyw0rt…☆25Updated 2 weeks ago
- Kerberoasting ( Kerberos Attacks ). From networks or Domain controller log perspective, since 𝗖𝗿𝗮𝗰𝗞𝗲𝗿𝗕𝗹𝗶𝘁𝘇 implements many pa…☆23Updated 4 months ago
- P O I S O N I N G☆16Updated 4 months ago
- offshore is the most brutal and advance host hunter, ready and steady for rubella ( 7R0J4N ) trojan infections to be spreaded. Bypass sev…☆18Updated 4 months ago
- Data and exploit collector for SharpHound to BloodHound. This software will automatically determine what domain or directory the current …☆87Updated 3 months ago
- Six Degrees of Domain Admin☆36Updated last month
- Rootkit and Kernel attack kit, 𝗜𝘀𝗮𝗯𝗲𝗹𝗹𝗮 program will enables cyber attacks to gain access to and infiltrate data from machines wi…☆10Updated 3 months ago
- Perform a ( hard-core ) force attack to get the correct credentials in under one minute, with the help of 𝗧𝗲𝗲𝘁𝗵 cybertooth && 𝗝𝗼𝗵…☆58Updated 4 months ago
- Six Degrees of Enterprise Domain Admin☆12Updated last month
- Seven Degrees of Domain Admin☆69Updated 2 weeks ago
- ( Cracking Authentication ) this software will help you to pentesting a services and attempts to exploit the authentication process. a we…☆16Updated 4 months ago
- Github Profile Readme☆26Updated this week
- Hook ( grab ) a frequency sessions, a bundle of customs firmware. A high intensity of the RF environment will also likely make this attac…☆11Updated 4 months ago
- Three headed dog, Kerberos Attacks. Cracking the system or router that provides a gateway for Active Directory.☆18Updated 5 months ago
- Weaponizing Nim, with the elegance of modern logic programming language. Nim can do that!?☆8Updated 4 months ago
- Prevent users from accessing online services. Distributed Denied of Service Attack server that cuts off targets or surrounding Infrastruc…☆9Updated 5 months ago
- encrypting directory and access. If the attackers find a 'scripts' that execute the commands based on external inputs, they might exploit…☆10Updated 4 months ago
- BloodHound Attack Research Kit. BARK is an Attack Kit for Attack path Management in my own Version and Modification.☆11Updated 5 months ago
- Configurations and Deprecated payloads. Some useful scripts for Cobaltstrike.☆13Updated 3 months ago
- Trojan GUI && display panel☆10Updated 4 months ago
- Combining 'authentication' and 'grilling' to convey. Active directory ( trust attack ). performing an advance Kerberos attack may result …☆14Updated 5 months ago
- This malware is often used to form Botnets, enabling initial access for the Cyber Attacks Ransomware or Ryuk banking Trojan. CARNOTAURUS …☆31Updated 6 months ago
- Worm roulette, a Miscellaneous tools for Gambllers. Don't do it guys☆8Updated 4 months ago
- Remote access trojan, RAT tools for penetration testing on a devices, access real time with client devices after the malware hits the ker…☆10Updated 4 months ago
- 🗝 BotNet ( .NET ) Source Codes☆13Updated 6 months ago