thesp0nge / enchantLinks
Enchant is is tool aimed to discover web application directory and pages by fuzzing the requests using a dictionary approach.
☆24Updated 9 years ago
Alternatives and similar repositories for enchant
Users that are interested in enchant are comparing it to the libraries listed below
Sorting:
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆31Updated 2 years ago
- ☆44Updated 9 months ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 5 years ago
- Twitter Words of Interest - Generate word lists from twitter searches☆30Updated 2 years ago
- pentest scripts☆21Updated 4 years ago
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆19Updated 4 years ago
- My experiences with Virtual Hacking Labs☆12Updated 5 years ago
- OSCP Buffer Overflow in 30 minutes☆36Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Just a collection of pentest stuffs☆94Updated 5 years ago
- Material from presentations done by GoSecure researchers☆35Updated last year
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆19Updated 5 years ago
- A jupyter notebook that contains the main commands executed during a penetration test☆73Updated 4 years ago
- Repo contains a list of random scripts that I use while testing out random things.☆48Updated 6 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆37Updated 5 years ago
- Linux bash tool for Enumeration & Privilege Escalation☆56Updated 5 years ago
- CLI tools using Harpoon features☆21Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆51Updated 4 years ago
- Reverse shell based on https://scriptdotsh.com/index.php/2018/09/04/malware-on-steroids-part-1-simple-cmd-reverse-shell/☆31Updated 6 years ago
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆75Updated 3 years ago
- m0chan.github.io☆85Updated 4 years ago
- Collection of our CTF write-ups☆29Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 7 months ago
- NSE script which leverages the Censys Search API for passive data collection☆58Updated 3 years ago
- A static website template for security pages.☆52Updated 10 months ago
- AWS Security Checks☆39Updated 7 years ago
- ☆28Updated 6 years ago
- ☆35Updated 2 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆69Updated 2 years ago