pussycat0x / malicious-pdf
Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator
☆169Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for malicious-pdf
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆178Updated 2 years ago
- ☆163Updated 2 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 4 months ago
- Active Directory Labs/exams Review☆243Updated 3 years ago
- Prototype pollution scanner using headless chrome☆197Updated 2 years ago
- Check AWS S3 instances for read/write/delete access☆121Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆180Updated 2 months ago
- Full Nuclei automation script with logic explanation.☆237Updated 2 years ago
- Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.☆112Updated 2 years ago
- This is one of the largest checklist available so far on the Internet.☆232Updated 3 years ago
- Windows for Red Teamers☆124Updated 2 years ago
- Turns any junk text into a usable wordlist for brute-forcing.☆217Updated 8 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- ☆103Updated 5 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆117Updated 2 years ago
- IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io☆117Updated 2 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆289Updated 2 months ago
- ☆314Updated last month
- Custom scan profiles for use with Burp Suite Pro☆105Updated 8 months ago
- Web Application Security Testing Tools☆234Updated 8 months ago
- Zed Attack Proxy Scripts for finding CVEs and Secrets.☆126Updated 2 years ago
- ☆121Updated 2 years ago
- ☆155Updated 2 years ago
- Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework☆164Updated last year
- High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your o…☆99Updated 2 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆116Updated last year
- Make URL path combinations using a wordlist☆173Updated last year
- ☆164Updated 4 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆424Updated last year