forktheplanet / Pentesting-notes
Pentesting notes
☆17Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Pentesting-notes
- Bash script to generate reverse shell payloads☆20Updated last year
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Application for logging HTTP and DNS Requests☆14Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆19Updated 3 years ago
- Simple recon tool automates your recon process☆16Updated last year
- ☆15Updated last year
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 2 years ago
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 months ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆24Updated 4 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- Easily-guessable Password Generator for Password Spray Attack☆20Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- Noob Penetration tester☆10Updated 5 months ago
- A multithreaded, queued SSH key and/or password spraying tool.☆17Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- Simple tools to handle string and generate subdomain permutations☆14Updated 2 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆54Updated 2 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆14Updated 3 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Template used for my OSCP exam.☆26Updated 2 years ago
- Extract endpoints from specific Git repository for fuzzing☆21Updated 4 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago