noraj / Pentest-collab-convert
Collection of scripts used to convert stuff from one penetration testing collaborative platform to another and facilitate the migration of solution
☆13Updated last year
Alternatives and similar repositories for Pentest-collab-convert:
Users that are interested in Pentest-collab-convert are comparing it to the libraries listed below
- Write-Ups for TryHackMe☆23Updated 3 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 3 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- All Shell In One. Generate Reverse Shells and/or generate single code that runs all the payloads.☆11Updated 3 years ago
- Computer Network Exploitation (CNE) Field Manual☆13Updated 9 months ago
- Official Android Pentesting Slide By RootBakar☆15Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 3 years ago
- Obtain a clean-cut architecture at the launch of a mission and run some tests ( subdomain search, fuzzing, make screenshots on a given pe…☆25Updated last year
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- A command-line application to generate random user agent strings.☆17Updated 4 years ago
- Creating a Database for Mass Recon☆12Updated 3 years ago
- A learning and testing environment for web application hacking and pentesting.☆25Updated 4 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 3 years ago
- Rawsec's Cybersecurity Inventory cli. Search pentesting tools, resources, ctf, os.☆24Updated 2 weeks ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆17Updated 4 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 3 years ago
- ☆14Updated 4 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- Vulnerable code snippets repository showcasing different vulnerabilities to practice code analysis skills.☆22Updated last year
- OSCP Preperation☆13Updated 3 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆9Updated 2 years ago
- Beautify Nessus scan output☆11Updated last year
- A library to enhance and speed up script/exploit writing for CTF players☆40Updated 4 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago