pussycat0x / malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
☆169Updated 3 years ago
Alternatives and similar repositories for malicious-pdf:
Users that are interested in malicious-pdf are comparing it to the libraries listed below
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆181Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆388Updated last month
- Active Directory Labs/exams Review☆251Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- Full Nuclei automation script with logic explanation.☆244Updated 2 years ago
- ☆119Updated 2 years ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆164Updated 2 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- Browser extension that extracts users from LinkedIn company pages☆156Updated last year
- Check AWS S3 instances for read/write/delete access☆120Updated 3 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆98Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆235Updated 3 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated last year
- ☆316Updated last month
- Build your own reconnaissance system with Osmedeus Next Generation☆183Updated 2 weeks ago
- ☆104Updated 5 years ago
- ☆168Updated 2 years ago
- Web Application Security Testing Tools☆238Updated 11 months ago
- Prototype pollution scanner using headless chrome☆216Updated 2 years ago
- Complex payload encoder☆219Updated last year
- Windows for Red Teamers☆127Updated 2 years ago
- Upload files done during my research.☆133Updated last month
- Wordlists handcrafted (and automated) with ♥☆215Updated 10 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Find CVE PoCs on GitHub☆143Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Hidden parameters discovery suite☆221Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆121Updated 11 months ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆128Updated 3 years ago