matesz44 / scriptsLinks
little helping scripts that I use daily
☆11Updated 3 years ago
Alternatives and similar repositories for scripts
Users that are interested in scripts are comparing it to the libraries listed below
Sorting:
- PyIntruder: A Python fuzzer boasting multithreading for accelerated performance, a user-friendly tkinter GUI interface, and a wide array …☆55Updated 3 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 4 years ago
- Pentest stuff☆49Updated last year
- ☆14Updated 4 years ago
- a .js scanner, built in php. designed to scrape urls and other info☆23Updated 7 years ago
- ☆64Updated 11 months ago
- ☆28Updated last year
- Get GTFOBins info about a given exploit from the command line☆40Updated 11 months ago
- ☆31Updated 4 years ago
- ☆38Updated 4 years ago
- ☆48Updated 4 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆81Updated 2 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆62Updated 5 years ago
- ☆20Updated 3 years ago
- HackTheBox High Definition Badge Generator☆27Updated 6 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- Pentesting notes☆17Updated 4 months ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 6 years ago
- Checks if files is accessible based on the source code.☆16Updated last year
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 5 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆69Updated 4 years ago
- ☆76Updated 4 years ago
- A XSS Payload in a gif file☆45Updated 8 years ago
- ☆60Updated 3 years ago
- ☆15Updated 4 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 3 years ago
- Notes from OSCP, CTF, security adventures, etc...☆62Updated last year