witchdocsec / SUnamiLinks
☆8Updated last year
Alternatives and similar repositories for SUnami
Users that are interested in SUnami are comparing it to the libraries listed below
Sorting:
- What the name says....☆101Updated 10 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆131Updated last year
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 9 months ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆218Updated 2 years ago
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆83Updated 2 weeks ago
- :)))))☆46Updated last week
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆57Updated last year
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆19Updated 2 years ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆65Updated 9 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆46Updated last year
- Simple Python script that will set up a PHP server for stealing cookies - and provided the payload needed.☆32Updated 5 months ago
- ☆15Updated 4 months ago
- Polymorphic Command & Control☆85Updated 4 months ago
- Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types l…☆132Updated 6 months ago
- EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.☆86Updated 10 months ago
- ☆91Updated 3 months ago
- Crack Everything for CrackMapExec version 6☆20Updated last year
- A blind SQL injection brute forcer☆110Updated 2 months ago
- Scripts for offensive security☆137Updated last month
- ☆17Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆180Updated last year
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare in your car…☆33Updated last month
- NetProbe: Network Probe☆161Updated 9 months ago
- Automated solution for nmap'ing☆27Updated 2 years ago
- ☆42Updated last year
- A list of all Active Directory machines from HackTheBox☆60Updated last week
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆98Updated last month
- A reverse shell for Windows and Linux written in C.☆77Updated 3 years ago
- Living Off The Land (LOTL) persistent Reverse shell☆101Updated last year
- A collection of config files for linux focusing on hackthebox theme☆48Updated 6 months ago