thatstraw / pyscriptsforpentestersLinks
This repository will contain python scripts for hackers and pentesters
☆25Updated 3 years ago
Alternatives and similar repositories for pyscriptsforpentesters
Users that are interested in pyscriptsforpentesters are comparing it to the libraries listed below
Sorting:
- List of Github repositories and articles with list of dorks for different search engines☆31Updated 3 years ago
- Extendable Python script handler for automating penetration testing.☆40Updated 2 years ago
- Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop☆74Updated 4 years ago
- Full Valid Fake Data Generator☆101Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Sniffcon has a wide list of powerful online bug bounty tools which can be used to find security vulnerabilities.☆40Updated 2 years ago
- A multi threaded Python script designed to brute force directories and files names on webservers.☆78Updated 3 years ago
- A collection of awesome software, OSINT Tools, libraries, learning tutorials, documents, books & technical resources and cool stuff about…☆59Updated last year
- Evildork targeting your fiancee👁️☆89Updated 2 years ago
- Cross Site Scripting ( XSS ) Vulnerability Payload List☆24Updated 4 years ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆90Updated last year
- Hacking Methodology, Cheatsheats, Conceptual-Breakdowns☆76Updated 2 weeks ago
- Small python script to look for common vulnerabilities on SMTP server.☆50Updated last year
- ☆72Updated 2 years ago
- SetMyKali is a bash based tool to configure and customize kali linux☆69Updated 3 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆43Updated 2 years ago
- Hit valid URL☆23Updated 3 years ago
- Scripts, POCs & bullshit☆29Updated 4 months ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated 2 years ago
- SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.☆109Updated 2 years ago
- web application pentesting tools for docker☆18Updated 3 years ago
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.☆21Updated 3 years ago
- [ Automated Web Vulnerability Scanner ]☆74Updated 5 years ago
- ☆85Updated 8 years ago
- bugBounty Scripts☆10Updated 2 years ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated 2 years ago
- Simple API for storing all incoming XSS requests and various XSS templates.☆46Updated last year
- Brute List is an updated word list for brute-forcing the assets. This is not like a normal outdated word list. I have collected several l…☆32Updated 4 years ago
- A powerful tool that utilizes the technique of google dorking to search for specific information on the internet.☆106Updated 2 years ago