packetassailant / sipbrute
A utility to perform dictionary attacks against the VoIP SIP Register hash
☆12Updated 8 years ago
Alternatives and similar repositories for sipbrute:
Users that are interested in sipbrute are comparing it to the libraries listed below
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPs☆15Updated 7 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- Virtual host brute forcer☆22Updated 11 years ago
- Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)☆12Updated 6 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- Linux and Windows Hardening Points☆12Updated 6 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- Python crawler for remote Windows shares☆13Updated 9 years ago
- ☆11Updated 6 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 6 years ago
- rev shell and manager in go☆20Updated 4 years ago
- Fuzzing Framework☆10Updated 7 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 7 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago