dnmfarrell / Penetration-Testing-With-Perl
☆44Updated 8 years ago
Alternatives and similar repositories for Penetration-Testing-With-Perl:
Users that are interested in Penetration-Testing-With-Perl are comparing it to the libraries listed below
- an encrypting archive tool using tar, gpg and perl☆14Updated 5 years ago
- ☆75Updated 10 years ago
- A book. About Perl. And the Web.☆54Updated 9 years ago
- Collection of Perl scripts (examples, programs) that run on Android using ASE☆45Updated 14 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago
- A script to generate wordlists out of wikipedia pages. Should support most of the subdomains. Some ugly code may occur☆31Updated 10 years ago
- Exploits and research stuffs☆54Updated last year
- Auto detect and brute force SSH, SMB, and MSSQL logins☆15Updated 9 years ago
- Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provid…☆62Updated 7 years ago
- A Scaleable and Asynchronous Framework for Testing Tools built on Kubernetes☆35Updated 7 years ago
- Nmap enumeration and script scan automation script☆38Updated last year
- Code from my old page ge.mine.nu☆37Updated last year
- A collection of my quick and dirty scripts for vulnerability POC and detections☆76Updated 4 years ago
- Python library that facilitates interfacing with BeEF via it's RESTful API☆77Updated 7 years ago
- Syntax highlighting the Perl debugger☆32Updated 9 years ago
- a collection of useful scripts that for penetration testers☆34Updated 3 years ago
- Shell script that runs on UNIX systems (tested on Solaris 9, HPUX 11, various Linux distributions, FreeBSD 6.2). It detects misconfigurat…☆86Updated 8 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆70Updated 8 years ago
- cewl wordlist generator from https://digi.ninja/projects/cewl.php☆29Updated 9 years ago
- Bash scripts to help setup port redirects with iptables☆16Updated 7 years ago
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆12Updated 11 years ago
- Search drives for documents containing passwords☆63Updated 10 years ago
- Functional programming on Perl 5☆22Updated last year
- Public Advisories for Security Vulnerabilities.☆25Updated 9 years ago
- Vagrant in 100 lines of (Perl) code☆28Updated 6 years ago
- hexadecimal & URL encoder + decoder☆73Updated 7 years ago
- Quick scan to find live hosts on the network/across networks☆48Updated 10 years ago
- Browse and search through nmap's NSE scripts.☆60Updated 7 years ago
- Generate customized and undetectable exploits for Metasploit.☆23Updated 7 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆63Updated 5 years ago