tatanus / Python4Pentesters
These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a great starting point for more advanced tools/scripts.
☆22Updated 6 years ago
Alternatives and similar repositories for Python4Pentesters:
Users that are interested in Python4Pentesters are comparing it to the libraries listed below
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- python code to connect to mail servers and pillage the data contained within☆9Updated 8 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- ☆79Updated last year
- Script to automate, manage, and multithread Nikto scans.☆57Updated 5 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆95Updated 4 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆13Updated 6 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago
- ☆52Updated 11 years ago
- A ton of helpful tools☆16Updated 8 years ago
- Specify targets and run sets of tools against them☆11Updated 9 years ago
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- An installation script to help with the setup of a Kali VM for The Hacker Playbook: Practical Guide To Penetration Testing by Peter Kim☆17Updated 9 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- Subdomain brute force focused on speed and data serialization☆75Updated 2 years ago
- My collection of nmap nse modules☆63Updated 5 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆18Updated 8 years ago
- Massive arsenal of hacker tools...☆77Updated 7 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- PHP Phishing Framework☆28Updated 11 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- This repo contains Powershell scripts used for general hackery.☆8Updated 9 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆83Updated 6 years ago