huntergregal / tools
Some useful tools and scripts
☆44Updated last year
Alternatives and similar repositories for tools:
Users that are interested in tools are comparing it to the libraries listed below
- ☆47Updated 9 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆58Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Collection of tools for privesc on Linux☆33Updated 11 years ago
- ~ BannerGrab☆26Updated 8 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- ☆21Updated 8 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- AV Bypass☆29Updated 7 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- Intelligent threat hunter and phishing servers☆47Updated 5 years ago