crazywifi / SMTP_Relay_Phisher
SMTP Open Relay Exploitation
☆13Updated 4 years ago
Alternatives and similar repositories for SMTP_Relay_Phisher:
Users that are interested in SMTP_Relay_Phisher are comparing it to the libraries listed below
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- XSS payloads for exploiting Markdown syntax☆9Updated 4 years ago
- Simple tools to handle string and generate subdomain permutations☆14Updated 2 years ago
- Automated compromise detection of the world's most popular packages☆15Updated last year
- ☆15Updated last year
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆26Updated last year
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆20Updated last year
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suite☆35Updated last year
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- ☆24Updated last year
- Poc script for ProxyShell exploit chain in Exchange Server☆18Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆24Updated 4 years ago
- ☆14Updated last year
- Enumeration & fingerprint tool☆24Updated 11 months ago
- Wordlist generator☆16Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 7 months ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- XSS scanning with Dalfox on Github-action☆23Updated last year
- Gampung tools for find nuclei template from github☆10Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 10 months ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆31Updated this week
- H&E- Burp Highlighter and Extractor☆18Updated last year
- ☆25Updated 2 years ago
- Simple recon tool automates your recon process☆16Updated last year