forktheplanet / Pentesting-notesLinks
Pentesting notes
☆17Updated 4 months ago
Alternatives and similar repositories for Pentesting-notes
Users that are interested in Pentesting-notes are comparing it to the libraries listed below
Sorting:
- Just another vulnerable web application.☆36Updated 11 months ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆25Updated 4 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- A python approach to interacting with web shells.☆31Updated 4 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- ☆20Updated 3 years ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Noob Penetration tester☆11Updated last year
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- ☆14Updated 4 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- GetSimple CMS Custom JS Plugin Exploit RCE Chain☆11Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Stock Management System v1.0 al…☆21Updated 4 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- S3 bucket enumerator☆30Updated 6 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Advanced Recon Tool☆26Updated 4 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Python Penetration Testing Tools☆17Updated 2 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 5 months ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- Offensive Security Wireless Professional☆17Updated 5 years ago