marzekan / MASAPT
Multi-Agent System for Automated Penetration Testing (MASAPT)
☆27Updated 3 years ago
Alternatives and similar repositories for MASAPT
Users that are interested in MASAPT are comparing it to the libraries listed below
Sorting:
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated 2 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 3 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆17Updated 6 years ago
- Magento Security Scanner☆15Updated 3 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Study into generating POC / Exploits for the metasploit framework using LLMs☆12Updated last year
- Everything about xss protection technology☆15Updated 5 years ago
- Docker image for SQLiScanner☆15Updated 7 years ago
- ☆12Updated last year
- A basic proxylogon scanner☆27Updated 3 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago
- Damn Small SQLi Scanner. (DSSS)☆16Updated 7 years ago
- A library to produce cybersecurity exploitation routes (exploit flows). Inspired by TensorFlow.☆35Updated last year
- Shock the shell! Exploit many injection method for shellshock☆18Updated 6 years ago
- HTTPFuzzer is a simple python script to perform multiple fuzzing techniques for HTTP protocol☆15Updated 6 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Autonomous Security Analysis and Penetration Testing☆24Updated 2 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 6 years ago
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- This repo contains Automation scripts which can be used in CTFs and Real world.☆20Updated 3 years ago
- Automated Google dorking with custom search engines☆27Updated 5 years ago
- BlackHat scrapy for download all the pdf file☆29Updated 11 months ago
- Router Vulnerabilities Scanner☆14Updated 4 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)☆13Updated 3 years ago