codejanus / ToolSuiteLinks
Security tools
☆104Updated 8 years ago
Alternatives and similar repositories for ToolSuite
Users that are interested in ToolSuite are comparing it to the libraries listed below
Sorting:
- ☆79Updated 10 years ago
- Bash script that tests if a system is Winshock (MS14-066) vulnerable☆100Updated 10 years ago
- CVE20178570☆95Updated 7 years ago
- ANWI - All New Wireless IDS☆29Updated 6 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆170Updated 9 years ago
- CVE 2017-9805☆59Updated 4 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 5 years ago
- MS17-010 exploits, payloads, and scanners☆95Updated 8 years ago
- Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html☆24Updated 8 years ago
- Web Backdoor Cookie Script-Kit☆184Updated 13 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆67Updated 9 years ago
- ☆84Updated 7 years ago
- st2-048☆40Updated 7 years ago
- Flash XSS Scanner☆54Updated 8 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- CMS Exploit Framework☆193Updated 10 years ago
- Active Directory pentest scripts☆121Updated 9 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 8 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆165Updated 5 years ago
- ☆70Updated 8 years ago
- 原型版本☆37Updated 8 years ago
- Wafid identify and fingerprint Web Application Firewall (WAF) products.☆49Updated 6 years ago
- Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.☆98Updated 10 years ago
- Some works on Nmap Scripts (NSE)☆87Updated last year
- a passive scanner based on Mitmproxy and Arachni☆111Updated 7 years ago
- Automated SonarQube☆73Updated 6 years ago
- Struts2-045 Scanner☆74Updated 8 years ago
- PowerShell script and Java code to decrypt WebLogic passwords☆244Updated 9 years ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆46Updated 9 years ago