infosecn1nja / PayloadsAllTheThingsLinks
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆16Updated 6 years ago
Alternatives and similar repositories for PayloadsAllTheThings
Users that are interested in PayloadsAllTheThings are comparing it to the libraries listed below
Sorting:
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆13Updated 6 years ago
- A curated list of awesome threat detection and hunting resources☆19Updated 6 years ago
- A curated list of Awesome Threat Intelligence resources☆18Updated 6 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 7 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- Small and highly portable detection tests.☆13Updated 7 years ago
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆66Updated 6 years ago
- A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is u…☆31Updated 4 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆149Updated 4 years ago
- Customized Kali Linux - Ansible playbook☆64Updated 4 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆23Updated 3 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆101Updated 5 years ago
- scripts to setup environments for red/blue teams.☆16Updated last year
- Powershell modules and commands that come in handy for pentests and red team assessments.☆17Updated 6 years ago
- Windows Penetration Testing Toolkit☆15Updated 3 years ago
- Notes and Commands for CTFs☆23Updated 5 years ago
- Custom pentesting tools☆25Updated 4 years ago
- Helpful tools for interacting with a GoPhish phishing instance☆49Updated 3 weeks ago
- A toolkit to attack Office365☆16Updated 6 years ago
- credshed - a scalable database for credential leaks. Written in Python, it can easily ingest poorly-formatted files or entire directorie…☆62Updated 4 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 9 months ago
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "…☆22Updated 6 years ago
- Web Recon & Exploitation Tool.☆56Updated 5 years ago
- A custom script I created because I got tired of installing my tools manually!☆17Updated 2 years ago
- Cheat-Sheet of tools for penetration testing☆56Updated 2 years ago
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆34Updated 7 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆145Updated 2 years ago
- SMBMap is a handy SMB enumeration tool☆38Updated last year
- Penetration Testing/Security Cheatsheets☆61Updated 9 years ago