sensepost / mallet
Mallet is an intercepting proxy for arbitrary protocols
☆265Updated last month
Alternatives and similar repositories for mallet:
Users that are interested in mallet are comparing it to the libraries listed below
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated 2 years ago
- The Guppy Proxy (GUI Pappy)☆144Updated 5 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆244Updated last week
- TLS Redirection☆118Updated 7 years ago
- a CLI for ephemeral penetration testing☆8Updated 5 years ago
- [A]ndroid [A]pplication [P]entest [G]uide☆124Updated 5 years ago
- an asynchronous target enumeration tool☆242Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 6 months ago
- Very crude and poorly written HTTP(s) and SMTP bin☆93Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆384Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆384Updated 6 years ago
- Automates some pentest jobs via nmap xml file☆323Updated 6 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Burp Suite extension to perform Kerberos authentication☆104Updated 6 months ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆245Updated 2 years ago
- Turn your Burp suite into headless active web application vulnerability scanner☆154Updated 6 years ago
- Improved decoder for Burp Suite☆136Updated 3 years ago
- First IDE for Nmap Script (NSE) Development.☆356Updated 4 years ago
- Modified dropbear server which acts as a client and allows authless login☆126Updated 6 years ago
- Orc is a post-exploitation framework for Linux written in Bash☆396Updated 5 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆273Updated 3 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- vulnerable single sign on☆147Updated 5 months ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆501Updated 4 years ago
- Hawkeye filesystem analysis tool☆234Updated 6 years ago
- Mobile application testing toolkit☆236Updated 6 years ago