nil0x42 / cracking-utils
scripts for generating password wordlists
☆8Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for cracking-utils
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆15Updated 7 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass☆14Updated 4 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- Commands to perform various activities related to penetration testing and red teaming☆20Updated 4 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Automate Recon process using Shell Scripting☆11Updated 2 years ago
- module for certexfil☆15Updated 2 years ago
- SWF Vulnerability & Information Scanner☆19Updated 5 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Boxer: A fast directory bruteforce tool written in Python with concurrency.☆15Updated 3 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆16Updated 3 years ago
- automated penetration toolkit☆13Updated 8 years ago
- Magento Security Scanner☆15Updated 2 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago