pussycat0x / malicious-pdfLinks
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
☆169Updated 3 years ago
Alternatives and similar repositories for malicious-pdf
Users that are interested in malicious-pdf are comparing it to the libraries listed below
Sorting:
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆395Updated 4 months ago
- Active Directory Labs/exams Review☆252Updated 4 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- ☆170Updated 3 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆183Updated 2 years ago
- ☆119Updated 2 years ago
- Workshop given at Hack in Paris 2019☆122Updated last year
- Prototype pollution scanner using headless chrome☆218Updated 2 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆197Updated last week
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆97Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- Browser extension that extracts users from LinkedIn company pages☆160Updated 2 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- ☆157Updated 3 years ago
- A GraphQL enumeration and extraction tool☆131Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆193Updated last month
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆435Updated last year
- ☆104Updated 5 years ago
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- Turns any junk text into a usable wordlist for brute-forcing.☆221Updated last year
- ☆316Updated 4 months ago
- IIS shortname scanner written in Go☆333Updated 2 years ago
- Web Application Security Testing Tools☆244Updated last year
- Attack Surface Discovery Tool☆108Updated 8 months ago
- Http request smuggling vulnerability scanner☆227Updated 2 years ago
- Preparation for OSWE☆42Updated 5 years ago