nixawk / hello-bashLinks
Bash scripting tutorial
☆24Updated 7 years ago
Alternatives and similar repositories for hello-bash
Users that are interested in hello-bash are comparing it to the libraries listed below
Sorting:
- Create lists from nmap output.☆13Updated 4 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆94Updated 9 years ago
- Bypass XSS Reflected Cross-site scripting☆33Updated 10 years ago
- Shodanwave - Netwave IP Camera☆18Updated 8 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- My collection of nmap nse modules☆63Updated 6 years ago
- Linux setup tool for Kali Linux☆80Updated 7 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 10 years ago
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆97Updated 5 years ago
- ssh session type for metasploit☆100Updated 2 years ago
- Code for modeling and managing credentials in Metasploit, implemented as a Rails Engine☆29Updated 3 months ago
- ☆47Updated 4 months ago
- Network Infrastructure Penetration Testing Tool☆10Updated 11 years ago
- CDPSnarf is a network sniffer exclusively written to extract information from CDP (Cisco Discovery Protocol) packets.☆42Updated 15 years ago
- This is a hash parser that will export a rc file compatible with Metasploit. This is useful when compromising a separate domain and want …☆22Updated 11 years ago
- devops scripts☆33Updated 9 years ago
- ☆84Updated 2 years ago
- A collection of CTF solution types, i.e. not solutions to specific CTF challenges, but the general categories that those solutions fall u…☆57Updated 3 years ago
- A list of the books that I am reading, with priorities.☆35Updated 3 years ago
- Enumerate subdomains through Virustotal☆32Updated 6 years ago
- ☆51Updated 11 years ago
- A collection of Burp Suite extensions☆30Updated 9 years ago
- ☆47Updated 10 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆57Updated 7 years ago
- Take output from nmap and turn it into something easily searchable and readable.☆34Updated 9 years ago
- ☆17Updated 10 years ago
- Simple Webshell Scanner☆55Updated 10 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- Oracle Database 12c password brute forcer☆29Updated 10 years ago
- These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a grea…☆23Updated 7 years ago