lavalamp- / password-lists
Password lists for use in penetration testing situations, broken up by TLD.
☆319Updated 9 years ago
Alternatives and similar repositories for password-lists:
Users that are interested in password-lists are comparing it to the libraries listed below
- Automates some pentest jobs via nmap xml file☆323Updated 6 years ago
- Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer…☆435Updated 7 years ago
- The Credential Mapper☆440Updated 7 years ago
- information gathering via dorks☆379Updated 2 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆488Updated 3 years ago
- Password lists obtained from strangers attempting to log in to my server.☆221Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- search for hosts info with shodan☆230Updated 3 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago
- Script to steal passwords from ssh.☆478Updated 6 years ago
- Blaze Telegram Backdoor Toolkit is a post-exploitation tool that leverages the infrastructure of Telegram as a C&C☆197Updated 6 years ago
- ☆601Updated 3 months ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- MassBleed SSL Vulnerability Scanner☆242Updated 4 years ago
- Script used to generate and encode a PowerShell based Metasploit payloads.☆276Updated 2 years ago
- CMS Detection and Exploit Kit based on Whatcms.org API☆252Updated 2 months ago
- myBFF - a Brute Force Framework☆139Updated last year
- application server attack toolkit☆685Updated 4 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆318Updated 6 years ago
- Pentesters spend too much time during information gathering phase. Flashlight (Fener) provides services to scan network/ports and gather …☆187Updated 5 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- ☆510Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- 🔓 A dynamic dictionary merger for successful dictionary based attacks.☆222Updated 3 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆570Updated 7 years ago
- CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.☆607Updated 6 years ago
- some pentest scripts & tools by yaseng@uauc.net☆149Updated 4 years ago
- network reconnaissance toolkit☆420Updated 6 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago