r0bag / pentest
☆44Updated 5 years ago
Alternatives and similar repositories for pentest:
Users that are interested in pentest are comparing it to the libraries listed below
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆84Updated 6 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- Pentest dropbox setup scripts for Kali Linux☆89Updated 9 years ago
- Script to automate, manage, and multithread Nikto scans.☆60Updated 5 years ago
- Weape-Wireless-EAP-Extractor☆29Updated 11 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 8 years ago
- Windows Offline Common Password Hash Checker☆29Updated 8 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆93Updated 8 years ago
- pwk notes and scripts☆15Updated 10 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- A shell script that automatically performs a series of *NIX enumeration tasks.☆40Updated 4 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- Plugin for keepnote to import a XML nmap file☆27Updated 8 years ago
- Custom stagers with python encrypting proxy☆39Updated 9 years ago
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆45Updated 5 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆61Updated 10 years ago
- Automated enumeration☆30Updated 4 years ago
- An installation script to help with the setup of a Kali VM for The Hacker Playbook: Practical Guide To Penetration Testing by Peter Kim☆17Updated 9 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆34Updated 8 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆50Updated 9 years ago
- ssh session type for metasploit☆99Updated 2 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 9 years ago
- Fetch, install and search exploit archives from exploit sites.☆113Updated last year
- Self contained htaccess shells and attacks☆14Updated 6 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Automated Security Assessment Reporting Tool☆37Updated 7 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago