pentestpartners / snippetsLinks
Random Code Snippets
☆30Updated 6 years ago
Alternatives and similar repositories for snippets
Users that are interested in snippets are comparing it to the libraries listed below
Sorting:
- A collection of code snippets used in blog posts.☆54Updated 2 months ago
 - Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
 - CSRF Scanner Extension for Burp Suite Pro☆20Updated 7 years ago
 - Scripts for running Responder.py in an Android (rooted) device.☆63Updated 9 years ago
 - Jaqen - Simple DNS rebinding☆75Updated 7 years ago
 - hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 6 years ago
 - Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
 - Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
 - Helper scripts to assist penetration testing and exploit development☆35Updated 10 months ago
 - Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆15Updated 2 years ago
 - Patch for hostapd and wpa_supplicant to attempt to exploit heartbleed on EAP-PEAP/TLS/TTLS connections☆106Updated 11 years ago
 - UPnP hacking scripts and tools☆76Updated 8 years ago
 - ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago
 - Stækka Metasploit - Extenting Metasploit☆54Updated 8 years ago
 - ☆48Updated 2 months ago
 - ☆47Updated 9 years ago
 - Communicate with a remote shell easily☆12Updated 7 years ago
 - Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated last year
 - A collection of Burp Suite extensions☆30Updated 9 years ago
 - A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆54Updated 7 years ago
 - Projects and POCs☆60Updated 11 years ago
 - XXE attack tool☆31Updated 9 years ago
 - Check for .net padding oracle patch☆19Updated 7 years ago
 - Automated Brute-Force Login Attacks Against EAP Networks.☆58Updated 5 years ago
 - Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 6 years ago
 - Plaintext Password harvesting from Azure Windows VMs☆68Updated 7 years ago
 - Metasploit Framework with Viproy installed.☆36Updated 8 years ago
 - Browse and search through nmap's NSE scripts.☆60Updated 8 years ago
 - Post-exploitation scripts for OS X persistence and privesc☆73Updated 8 years ago
 - Windows LNK/URL shortcut auto-binding hotkey (not a bug, feature)☆30Updated 7 years ago