nil0x42 / cracking-utils
scripts for generating password wordlists
☆8Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for cracking-utils
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- CVE-2020-0688☆10Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 7 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Launch a Windows EXE file with this EXE file (application filter evasion)☆11Updated 7 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- ☆8Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆18Updated 4 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- Automate Recon process using Shell Scripting☆11Updated 2 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Magento Security Scanner☆15Updated 2 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- ☆16Updated 6 years ago
- ZAP plugin demonstrating custom view for WebSocket messages.☆13Updated 2 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago