hugsy / proxenet
The ONLY hacker friendly proxy for webapp pentests.
☆216Updated 8 years ago
Alternatives and similar repositories for proxenet
Users that are interested in proxenet are comparing it to the libraries listed below
Sorting:
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆197Updated 8 years ago
- HORSEPILL rootkit PoC☆228Updated 8 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 8 years ago
- The Guppy Proxy (GUI Pappy)☆143Updated 5 years ago
- libpcap based ICMP encrypted backdoor for linux.☆130Updated 4 years ago
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- This is a linux rootkit using many of the techniques described on☆166Updated 5 years ago
- Exploit Pack for Metasploit - Collection of modules gathered across time and internets☆243Updated 10 years ago
- Recon, Subdomain Bruting, Zone Transfers☆229Updated 8 years ago
- proxy poc implementation of STARTTLS stripping attacks☆167Updated 3 years ago
- Shodan HQ nmap plugin - passively scan targets☆153Updated 9 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆94Updated 7 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆160Updated 4 years ago
- BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.☆176Updated 2 years ago
- Probably one of the smallest SSL MITM proxies you can make☆182Updated 9 years ago
- XFLTReaT tunnelling framework☆328Updated 5 years ago
- Cartero - Social Engineering Framework☆171Updated 4 years ago
- Decept Network Protocol Proxy☆276Updated 2 years ago
- Public repository for improvements to the EXTRABACON exploit☆160Updated 8 years ago
- unix wildcard attacks☆133Updated 6 years ago
- Pentesters spend too much time during information gathering phase. Flashlight (Fener) provides services to scan network/ports and gather …☆187Updated 5 years ago
- Modified dropbear server which acts as a client and allows authless login☆125Updated 6 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆74Updated 8 years ago
- Automated Responder/secretsdump.py cracking☆185Updated 8 years ago
- Mallory - MiTM TCP and UDP Proxy☆317Updated 2 years ago
- A regex based source code scanner.☆129Updated 8 years ago
- Pentest tool for antivirus evasion and running arbitrary payload on target Wintel host☆174Updated 9 years ago
- Security For Embedeed Systems - One Bin to Rule Them All.☆150Updated 6 years ago
- A DNS connectback shell executed by strings in payloads.txt☆105Updated last year