marzekan / MASAPT
Multi-Agent System for Automated Penetration Testing (MASAPT)
☆25Updated 3 years ago
Alternatives and similar repositories for MASAPT:
Users that are interested in MASAPT are comparing it to the libraries listed below
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- Magento Security Scanner☆15Updated 3 years ago
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated 3 weeks ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated last year
- Simple C2 over the Trello API☆38Updated 2 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 7 months ago
- ☆12Updated 11 months ago
- Shock the shell! Exploit many injection method for shellshock☆19Updated 6 years ago
- Router Vulnerabilities Scanner☆15Updated 4 years ago
- ☆9Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Automated Google dorking with custom search engines☆27Updated 4 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last week
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- FETB : Take URL of File For Analysis using File + ExifTool + Binwalk Commands☆22Updated 4 years ago
- NVD semiupdated database to be used with CVEScannerV2☆14Updated this week
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆15Updated 3 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- Another vulnerability scanner☆17Updated last year