localh0t / wildpwn
unix wildcard attacks
☆132Updated 6 years ago
Alternatives and similar repositories for wildpwn:
Users that are interested in wildpwn are comparing it to the libraries listed below
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- try privilege escalation changing sudo command☆119Updated 6 years ago
- Generates a Windows 'vulnerable' machine from ISOs☆89Updated 11 years ago
- WhiteBox CMS analysis☆69Updated last year
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆95Updated 4 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- Detects Cisco DTP modes for VLAN Hopping (passive detection)☆75Updated 10 years ago
- Yet another AV evasion tool☆119Updated 3 years ago
- ☆138Updated 7 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 5 months ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆169Updated 7 years ago
- An automated SMB relay exploitation script.☆152Updated 8 years ago
- Attack Knowledge Base☆100Updated 7 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions☆80Updated 7 years ago
- Nacker is a tool to circumvent 802.1x Network Access Control (NAC) on a wired LAN. Nacker will help you locate any non-802.1x configurabl…☆105Updated 10 years ago
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆62Updated 8 years ago
- ☆122Updated 6 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Tools developed to test the Redirect to SMB issue☆83Updated 9 years ago
- JavaScript Reversed TCP Meterpreter Stager☆137Updated 7 years ago
- Browse and search through nmap's NSE scripts.☆60Updated 7 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- Implementing Kerberoast attack fully in python☆72Updated 6 years ago
- Automatically performs the SMB relay attack☆72Updated 8 years ago
- Babel Scripting Framework☆42Updated 4 years ago
- Snarf man-in-the-middle / relay suite☆203Updated 8 years ago
- Upgrade your netcat shell today!☆60Updated 7 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆61Updated 8 years ago