sensepost / password-tools
Service desk password tools.
☆15Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for password-tools
- Casper is a tiny system tray application that can be used to view the invisible windows on your desktop.☆11Updated 7 years ago
- Testing page for checking the privileges that a browser gives to the file:// origin☆10Updated 8 years ago
- Various pentest scripts☆14Updated 10 years ago
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- Search bing with python☆11Updated 10 years ago
- Tool for automation of GUI-based testing.☆15Updated 9 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- SQL Injection without the pain of syringes.☆24Updated 7 years ago
- Collection of single use scripts I worte for windows forensics☆27Updated 12 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 11 years ago
- Awesome little automater☆17Updated 11 years ago
- Educational Python penetration testing framework☆10Updated 6 years ago
- µphisher spear phishing tool (reference implementation)☆38Updated 4 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- CVE-2014-0160 (Heartbeat Buffer over-read bug)☆16Updated 10 years ago
- Virtual host brute forcer☆22Updated 10 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- Clone of Metasploit's wiki w/ additions☆15Updated 8 years ago
- Recon-ng modules that won't get accepted into the main distribution because of 3rd party dependencies.☆18Updated 10 years ago
- Honeypot for router backdoor (TCP 32764)☆16Updated 10 years ago
- Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)☆17Updated 10 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆10Updated 9 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆40Updated 13 years ago
- Automated install process for Phishing Frenzy☆23Updated 9 years ago
- A Burp Suite extension that checks if a particular URL responds differently to various User-Agent headers☆15Updated 10 years ago