thirdbyte / ssjLinks
Your everyday Linux distribution gone Super Saiyan.
☆61Updated last year
Alternatives and similar repositories for ssj
Users that are interested in ssj are comparing it to the libraries listed below
Sorting:
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- Web-based check for Windows privesc vulnerabilities☆140Updated 2 years ago
- A *nix Enumerator & Auto Privilege Escalation tool.☆152Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Collaborative pentest tool with highly customizable tools☆75Updated 3 years ago
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated last month
- An epic web shell☆85Updated 3 months ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆102Updated 5 years ago
- Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, …☆175Updated 5 years ago
- ☆48Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- automated password spraying tool☆148Updated 4 years ago
- Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.☆66Updated 4 years ago
- Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's API.☆59Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆58Updated 5 years ago
- Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...☆93Updated 3 years ago
- A WLAN red team framework.☆157Updated 11 months ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆145Updated last week
- OWASP Foundation Web Respository☆36Updated 4 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Offensive Security recon tool☆92Updated 4 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 6 years ago
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- ☆47Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Parse .nessus file(s) and shows output in interactive UI☆157Updated 4 months ago
- ☆53Updated 6 years ago