nil0x42 / zaproxy-scripts
A collection of personal ZAP scripts
☆14Updated last year
Alternatives and similar repositories for zaproxy-scripts:
Users that are interested in zaproxy-scripts are comparing it to the libraries listed below
- Advisories and Proofs of Concept by BlackArrow☆17Updated 2 months ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- HoneyDB Python Module☆13Updated last year
- Standardizing Security Titles☆13Updated 2 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Automated Google dorking with custom search engines☆27Updated 4 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- Tool to crawl, visualize and interact with SQL server links in a d3 graph to help in your red/blue/purple/.../risk assessments pentest …☆19Updated 4 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- Jast (Just Another Screenshot Tool)☆9Updated 5 years ago
- ☆20Updated 5 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆16Updated 4 years ago
- Bash script to automate the installation and buildouts of OpenVPN servers and clients.☆6Updated 11 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- visually see issues with supported cipher suites☆15Updated 8 months ago
- Useful Windows and AD tools☆15Updated 3 years ago
- CVE-2020-5902☆9Updated 4 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆15Updated 3 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago