huntergregal / tools
Some useful tools and scripts
☆44Updated 2 years ago
Alternatives and similar repositories for tools:
Users that are interested in tools are comparing it to the libraries listed below
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- ☆47Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Allows you to trace where inputs are reflected back to the user.☆37Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- BlackHat Europe 2017 Slides☆26Updated 7 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- ~ BannerGrab☆26Updated 8 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- WhiteBox CMS analysis☆69Updated last year
- AV Bypass☆29Updated 7 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 6 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 4 years ago
- A repository with various tutorials on how to do things in Pentesting, setup environments and other things☆20Updated 7 years ago
- A collection of Burp Suite extensions☆29Updated 8 years ago
- Source Code Intelligence☆30Updated 7 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated 2 years ago
- ☆46Updated 7 years ago