thesp0nge / enchant
Enchant is is tool aimed to discover web application directory and pages by fuzzing the requests using a dictionary approach.
☆24Updated 9 years ago
Alternatives and similar repositories for enchant:
Users that are interested in enchant are comparing it to the libraries listed below
- CLI tools using Harpoon features☆21Updated last year
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆30Updated last year
- Just a collection of pentest stuffs☆95Updated 5 years ago
- A CLI tool to identify the hash type of a given hash.☆111Updated 2 years ago
- A repository dedicated to terminal escape injections.☆65Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆49Updated 7 years ago
- Reconnaissance tool for GitLab and GitHub organizations☆50Updated last year
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆74Updated 2 years ago
- SANS Slingshot Linux Distribution☆45Updated 4 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆49Updated 4 years ago
- ☆48Updated 2 years ago
- A command line tool to search AttackerKB.☆51Updated 4 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆58Updated 7 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- ☆45Updated 5 months ago
- Pentest stuff☆49Updated last year
- My notes, exercises, and reports on reverse engineering and penetrating applications☆16Updated 6 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆127Updated 3 years ago
- Detects Cisco DTP modes for VLAN Hopping (passive detection)☆75Updated 10 years ago
- Test a host for susceptibility to CVE-2019-19781☆108Updated 4 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- SMBScan is a tool to enumerate file shares on an internal network.☆44Updated last week
- ☆27Updated 5 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.☆16Updated 6 years ago
- Just an experiment with hash cracking :) few password lists along with some good password cracking rule sets.☆13Updated 4 years ago
- Username guessing tool for use against the default Solaris ftp service and GNU inetutils ftpd.☆20Updated 9 years ago
- JIRA Secure Attachment Looter☆69Updated 4 years ago