noraj / rabid
A CLI tool and library allowing to simply decode all kind of BigIP cookies.
☆10Updated 3 weeks ago
Alternatives and similar repositories for rabid:
Users that are interested in rabid are comparing it to the libraries listed below
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆38Updated 4 years ago
- CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS☆13Updated 3 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆40Updated 4 years ago
- Configurable, Community driven, HTTP C2 Profile☆14Updated 2 months ago
- Open YARA scan- and search engine☆19Updated 2 months ago
- A command-line application to generate random user agent strings.☆17Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- ☆9Updated 2 years ago
- A library to enhance and speed up script/exploit writing for CTF players☆40Updated 4 years ago
- Blue Team Powershell Script☆18Updated 3 years ago
- A port scanner written in PowerShell☆13Updated 3 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Manage the metasploit framework database☆16Updated 4 years ago
- Prometheus Service Discovery for Tailscale (Python Edition)☆24Updated 2 years ago
- A tiny set of helper scripts for ipinfo☆17Updated 4 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆14Updated 2 years ago
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆9Updated 2 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Basic guide for performing a Physical PenTest - Nist 800-12, 800-53, 800-115, 800-152☆18Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 3 years ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- Developper-proof prevention of SQL injection (java library)☆11Updated 4 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago