thatstraw / pyscriptsforpentesters
This repository will contain python scripts for hackers and pentesters
☆26Updated 3 years ago
Alternatives and similar repositories for pyscriptsforpentesters
Users that are interested in pyscriptsforpentesters are comparing it to the libraries listed below
Sorting:
- A Network Automation framework focused on Cyber-Security☆47Updated last year
- Hit valid URL☆22Updated 3 years ago
- A fast and powerful http toolkit that take a list of domains to find active domains and other information such as status-code, title, res…☆81Updated 2 years ago
- hacking framework complete source-code for web, wifi, url, sql-injection and doing a complete web scan for starters.☆27Updated 2 years ago
- ScanPro - NMap Scanning Scripts ~ Network Mapper☆87Updated 7 months ago
- Hacking, pen-testing, and cyber-security related tools built with Python.☆38Updated 4 years ago
- List of Github repositories and articles with list of dorks for different search engines☆29Updated 3 years ago
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.☆21Updated 3 years ago
- Hacking Methodology, Cheatsheats, Conceptual-Breakdowns☆72Updated last week
- Better Google Dorking with Dorker.☆33Updated 2 years ago
- A collection of awesome software, OSINT Tools, libraries, learning tutorials, documents, books & technical resources and cool stuff about…☆48Updated last year
- Extendable Python script handler for automating penetration testing.☆39Updated 2 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated 2 years ago
- Drishti is an information collection tool (OSINT) which aims to carry out Basic Information.☆51Updated 3 years ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- This repo is just a guide where you can find all labs of burp suite resolved, you can see the workflow and all type of web attacks☆13Updated 3 years ago
- Updated 6000 Sql Injection Google Dork 2021☆37Updated 3 years ago
- Information Gathering Simplified.☆67Updated 2 years ago
- Full Valid Fake Data Generator☆99Updated 7 months ago
- ☆12Updated 2 years ago
- Find secrets and passwords in container images and file systems☆12Updated 2 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- An automated e-mail OSINT tool☆21Updated 3 years ago
- Cross Site Scripting ( XSS ) Vulnerability Payload List☆22Updated 4 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆41Updated last year
- Paid Udemy Courses with Coupons☆24Updated 3 years ago
- WebPathScanner helps pentester or web developer to find some interesting files( like .htaccess, .htpasswd ..etc) for improving the securi…☆24Updated 3 years ago
- Python API wrapper for DarkSearch (darksearch.io).☆33Updated 3 years ago
- OSINT mapping using Twitter, Ficklr, Shodan and Insecam☆23Updated 2 years ago