huntergregal / tools
Some useful tools and scripts
☆44Updated last year
Related projects ⓘ
Alternatives and complementary repositories for tools
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- ☆47Updated 9 years ago
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- ~ BannerGrab☆26Updated 8 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Intelligent threat hunter and phishing servers☆47Updated 5 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Collection of tools for privesc on Linux☆33Updated 11 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- AV Bypass☆28Updated 6 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 6 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- BlackHat Europe 2017 Slides☆26Updated 6 years ago