digininja / twofi
Twitter Words of Interest - Generate word lists from twitter searches
☆30Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for twofi
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- recon-ng modules for Censys☆36Updated last year
- Username guessing tool for use against the default Solaris ftp service and GNU inetutils ftpd.☆20Updated 9 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- ☆40Updated 9 years ago
- Brute-force Cisco SSL VPN☆55Updated 4 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 2 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.☆16Updated 5 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- ident-user-enum is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on …☆36Updated 9 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- This tool reads the output of “showrev -p” on Solaris machines and outputs a list of exploits that you might want to try. It currently f…☆29Updated 9 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆13Updated 6 years ago
- ☆27Updated 5 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆45Updated 5 years ago
- wfuzz, SecLists and john -based dirbusting / forceful browsing script intended to be used during web pentest assingments☆35Updated 5 years ago
- A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool.☆22Updated 8 months ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- ☆34Updated 6 years ago
- Burp/ZAP extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆36Updated 2 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆40Updated 3 years ago