mindcrypt / uriDeep
Unicode encoding attacks with machine learning
☆95Updated 3 years ago
Alternatives and similar repositories for uriDeep:
Users that are interested in uriDeep are comparing it to the libraries listed below
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆98Updated 4 years ago
- A tool written in python for scraping firebase data☆42Updated 4 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Passive reconnaissance/enumeration of interesting targets by watching for SSL certificates being issued☆67Updated 2 years ago
- A natural evolution of Burp Suite's Repeater tool☆92Updated last year
- Pentest stuff☆49Updated last year
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆72Updated last month
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- ☆48Updated 4 years ago
- An advanced graphical search engine for Exploit-DB☆116Updated 7 months ago
- Collaborative pentest tool with highly customizable tools☆71Updated 3 years ago
- ☆47Updated 3 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- A list of "secrets" from JWT sample code and readme files.☆53Updated 4 years ago
- A python library to automate time-based blind SQL injection☆51Updated 5 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.☆63Updated 3 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- A ping detection tool for linux☆24Updated 4 years ago
- Create visualization from Shodan query☆71Updated 3 years ago
- An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit mo…☆86Updated last year
- Offensive Security recon tool☆92Updated 3 years ago
- ☆25Updated 5 months ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- Static analysis of wordpress plugins☆63Updated 4 years ago
- autocrack adds queue support for hashcat cracking.☆42Updated last year
- ☆64Updated 6 years ago