noraj / rabid
A CLI tool and library allowing to simply decode all kind of BigIP cookies.
☆10Updated 4 months ago
Alternatives and similar repositories for rabid:
Users that are interested in rabid are comparing it to the libraries listed below
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆38Updated 4 years ago
- Collection of scripts used to convert stuff from one penetration testing collaborative platform to another and facilitate the migration o…☆13Updated last year
- Configurable, Community driven, HTTP C2 Profile☆14Updated last month
- multiple password 'asher using Python’s hashlib☆14Updated 3 years ago
- Open YARA scan- and search engine☆20Updated 3 weeks ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 3 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- Use python to perform Kerberos pre-auth bruteforcing☆11Updated 2 years ago
- Prometheus Service Discovery for Tailscale (Python Edition)☆24Updated 2 years ago
- Fork of https://github.com/PortSwigger/param-miner for header smuggling research☆12Updated 3 years ago
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆9Updated 2 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- ☆9Updated 2 years ago
- CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS☆13Updated 3 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 4 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆17Updated 4 years ago
- A command-line application to generate random user agent strings.☆17Updated 4 years ago
- Rust-based password mutator for brute force attacks☆13Updated last year
- List of fresh and validated DNS resolvers updated every 12h.☆22Updated this week
- Scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.☆35Updated 3 weeks ago