rossja / pentools
miscellaneous handy pentesting tools
☆64Updated 4 years ago
Alternatives and similar repositories for pentools:
Users that are interested in pentools are comparing it to the libraries listed below
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- ☆47Updated 9 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆106Updated 4 years ago
- Automated Brute-Force Login Attacks Against EAP Networks.☆55Updated 4 years ago
- Babel Scripting Framework☆42Updated 4 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 10 years ago
- Metasploit msfvenom Bash Completions Generator☆41Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- pentest floating repo (based off git submodules), and some useful scripts i wrote☆30Updated 2 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- Metasploit automation. Why work when a minion can do it?☆21Updated 7 years ago
- ☆101Updated 6 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 6 years ago
- XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF,…☆75Updated 6 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- ☆53Updated 7 years ago
- Hacking challenges☆32Updated 7 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Tools developed to test the Redirect to SMB issue☆83Updated 9 years ago