rpranshu / DeadOrAlive
A simple tool to check whether a particular host is alive or not!
☆22Updated 3 years ago
Alternatives and similar repositories for DeadOrAlive:
Users that are interested in DeadOrAlive are comparing it to the libraries listed below
- A simple bash based metasploit automation tool!☆121Updated 2 years ago
- EternalView is an all in one basic information gathering and vulnerability assessment tool☆137Updated 4 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- Pentest tools for Windows hacking processes☆12Updated 7 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- Massive arsenal of hacker tools...☆78Updated 7 years ago
- Password cracking utility☆53Updated 3 years ago
- shadowbroker SMB exploit scanner. Scans for ETERNALSYNERGY ETERNALBLUE ETERNALROMANCE ETHERNALCHAMPION☆37Updated 7 years ago
- Metasploit Framework☆26Updated 7 years ago
- This is an automated tool collection written in Python for vulnerability assessment and exploitation. It also includes solution of SPSE -…☆20Updated 8 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆83Updated 6 years ago
- Query Shodan and Censys data for fast parsing☆38Updated 6 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- Download and Inject code into Google Chrome extensions☆13Updated 7 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Simple security surveillance script for linux distributions.☆58Updated 8 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆86Updated 10 years ago
- [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your…☆67Updated 7 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆73Updated 4 years ago
- Penetration testing management software☆15Updated 6 years ago
- A small collection of Burp Suite extensions, written in Python☆10Updated 8 years ago
- Automated enumeration☆30Updated 3 years ago
- free exploit framework written use python language version 3.3☆31Updated 7 years ago
- A web app scanner☆26Updated 11 years ago
- A collection of Burp Suite extensions☆30Updated 8 years ago
- Python script for trying default passwords for some TP-Link Hotspots☆35Updated 3 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago