c3llkn1ght / BlindBruteLinks
A blind SQL injection brute forcer
☆110Updated 2 months ago
Alternatives and similar repositories for BlindBrute
Users that are interested in BlindBrute are comparing it to the libraries listed below
Sorting:
- A collection of tools that I use in CTF's or for assessments☆102Updated 5 months ago
- PowerShell Obfuscator☆179Updated last year
- A collection of config files for linux focusing on hackthebox theme☆48Updated 6 months ago
- ☆91Updated 3 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆191Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆202Updated 3 months ago
- 🏴☠️ Hacking Guides, Demos and Proof-of-Concepts 🥷☆200Updated 2 weeks ago
- A real fake social engineering app☆122Updated this week
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆63Updated 8 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆98Updated 3 weeks ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆56Updated 7 months ago
- Everything from my OSEP study.☆169Updated 6 months ago
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 9 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆182Updated 10 months ago
- Everything and anything related to password spraying☆142Updated last year
- ☆114Updated last month
- reNgine-ng is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process vi…☆110Updated this week
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆78Updated 10 months ago
- ☆67Updated last month
- A list of all Active Directory machines from HackTheBox☆60Updated last week
- Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's …☆121Updated 3 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆38Updated last year
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆83Updated last week
- ☆74Updated 2 months ago
- Tools and Resources for Physical Security Red Teaming☆34Updated 3 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆176Updated 8 months ago
- ☆185Updated 2 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆131Updated 11 months ago