infosecn1nja / PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆15Updated 5 years ago
Alternatives and similar repositories for PayloadsAllTheThings:
Users that are interested in PayloadsAllTheThings are comparing it to the libraries listed below
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆13Updated 5 years ago
- A curated list of awesome threat detection and hunting resources☆18Updated 5 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 6 years ago
- A curated list of Awesome Threat Intelligence resources☆16Updated 5 years ago
- Small and highly portable detection tests.☆13Updated 6 years ago
- A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is u…☆30Updated 3 years ago
- ☆34Updated last month
- Notes and Commands for CTFs☆21Updated 4 years ago
- This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collect…☆13Updated 2 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Custom pentesting tools☆24Updated 4 years ago
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆33Updated 7 years ago
- This PowerShell script will automate the setup of a development environment, consisting of all the necessary software tools required to c…☆16Updated 5 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- scripts to setup environments for red/blue teams.☆16Updated last year
- Active Directory information dumper via LDAP☆12Updated 4 years ago
- BAT is a tool to help everyone to securing their web-servers.☆12Updated 3 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 4 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 5 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- An Instagram Open Source Intelligence Tool☆22Updated 5 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Wireless Pentesting Device☆20Updated 4 years ago
- ☆51Updated 3 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.☆13Updated 2 years ago