marzekan / MASAPT
Multi-Agent System for Automated Penetration Testing (MASAPT)
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MASAPT
- Another vulnerability scanner☆17Updated last year
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- ☆12Updated 8 months ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- Simple tools to handle string and generate subdomain permutations☆14Updated 2 years ago
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆17Updated 6 months ago
- An exotic service bruteforce tool.☆12Updated 2 years ago
- MUSHIKAGO-femto is an automated penetration testing and first aid tool☆15Updated 2 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Python script that automate the process of generating various reverse shells.☆16Updated 3 years ago
- Convert domain lists to resolved IP without duplicated, useful for strong large recon, and Bug Bounty☆13Updated 3 years ago
- Magento Security Scanner☆15Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Open Redirect Vulnerability Payload List☆12Updated 3 years ago
- Burp Suite extension for extracting metadata from files☆19Updated 3 years ago
- DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by l…☆16Updated last year
- FETB : Take URL of File For Analysis using File + ExifTool + Binwalk Commands☆22Updated 3 years ago
- Extract endpoints from specific Git repository for fuzzing☆21Updated 4 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- Real-time updated lists of U.S. GovCloud IP ranges on Amazon AWS, Microsoft Azure, Google GCP☆17Updated last week
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆28Updated 2 months ago
- Payloads and Lists☆20Updated 4 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Priv8 Tools Software Mass Dork Auto Exploit.☆11Updated last year