marciopocebon / Tishna
Complete Automated pentest framework for Servers and Web Application Security
☆34Updated 5 years ago
Alternatives and similar repositories for Tishna:
Users that are interested in Tishna are comparing it to the libraries listed below
- Automate Metasploit scanning and exploitation☆113Updated 3 months ago
- Nuubi Tools (Information-ghatering|Scanner|Recon.)☆86Updated 4 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆134Updated 5 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆119Updated 2 years ago
- XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]☆77Updated 6 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- WAScan - Web Application Scanner☆21Updated 6 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆45Updated 5 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- A guide explaining how to use Gophish☆37Updated 2 years ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆156Updated 2 years ago
- A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by tr…☆71Updated last year
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- extensible exploitation framework shipped on a modular multi-tasking architecture☆76Updated 2 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆51Updated 4 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 4 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆62Updated 3 years ago
- XSSCon: Simple XSS Scanner tool☆215Updated 5 years ago
- GUI for Volatility forensics tool written in PyQT5☆60Updated 3 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆107Updated 4 years ago
- Exploits project Hacking Command Center☆48Updated last year
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆90Updated 3 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆54Updated 2 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago