r0bag / pentestLinks
☆44Updated 5 years ago
Alternatives and similar repositories for pentest
Users that are interested in pentest are comparing it to the libraries listed below
Sorting:
- Weape-Wireless-EAP-Extractor☆29Updated 11 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 8 years ago
- WPS scan and pwn tool☆70Updated 5 years ago
- Script to automate, manage, and multithread Nikto scans.☆60Updated 5 years ago
- Pentest dropbox setup scripts for Kali Linux☆89Updated 9 years ago
- tools for analyzing strings from password lists☆59Updated 2 years ago
- [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your…☆67Updated 8 years ago
- Linux setup tool for Kali Linux☆78Updated 6 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- Reconnaissance scripts for penetration testing☆58Updated 10 years ago
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆94Updated 5 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆61Updated 10 years ago
- Easy Window domain access☆51Updated 11 years ago
- new WPS attack tool☆55Updated 9 years ago
- ☆86Updated 10 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆93Updated 8 years ago
- My collection of nmap nse modules☆64Updated 5 years ago
- Plugin for keepnote to import a XML nmap file☆27Updated 9 years ago
- Useful pentesting scripts☆83Updated 5 months ago
- Post-exploitation scripts for OS X persistence and privesc☆72Updated 8 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆63Updated 8 years ago
- Windows Offline Common Password Hash Checker☆29Updated 8 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 8 years ago
- IRC bot for cracking hashes☆18Updated 4 years ago
- Enterprise WPA Wireless Tool Suite☆85Updated 2 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆85Updated 7 years ago
- WARCARRIER RF Scanning Terminal with Advanced Logging Features☆57Updated 6 years ago
- Quick scan to find live hosts on the network/across networks☆48Updated 11 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 7 years ago