kkc0mrad3 / pythonpentestingLinks
☆32Updated 6 years ago
Alternatives and similar repositories for pythonpentesting
Users that are interested in pythonpentesting are comparing it to the libraries listed below
Sorting:
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- Automatic remote/local file inclusion vulnerability analysis and exploit tool☆60Updated 6 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- This application is developed to test the race condition vulnerability in the web application. We have discussed about this vulnerability…☆14Updated 8 years ago
- AWS S3 Bucket/Object Finder☆24Updated 7 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- a collection of payloads for common webapps☆73Updated 12 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated 2 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Convert your masscan/subdomain-scan results (80,443,8080) into screenshots for better analysis☆36Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 8 years ago
- List of Red Team Repositories☆17Updated 6 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆16Updated 7 years ago
- Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 7 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- A password spraying wordlist generator. Takes breach data as a valid input in order to target password reuse.☆44Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- A multi-processed, multi-threaded scanner to discover web directories on multiple URLs.☆21Updated 5 years ago
- AV Bypass☆29Updated 7 years ago
- A multi-target URL bruteforcer☆21Updated 6 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 6 years ago
- Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.☆64Updated 6 years ago