wunderwuzzi23 / wuzzi-chatLinks
Simple Chatbot for testing AI Red Team tooling
☆14Updated 8 months ago
Alternatives and similar repositories for wuzzi-chat
Users that are interested in wuzzi-chat are comparing it to the libraries listed below
Sorting:
- Active Directory Password Spray Testing Utility in Go☆17Updated last year
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- The utility aims to clean up output generated by popular tools by calculating a hash based on specific JSON values to removing junk data.☆15Updated last year
- Attempt zone transfers on domains☆18Updated 4 years ago
- Convert domain lists to resolved IP without duplicated, useful for strong large recon, and Bug Bounty☆14Updated 4 years ago
- Go module that returns supported regions for a service or supported services for a region☆16Updated last year
- A BugBounty playbook covering vulnerability bypasses, payloads, and quick checks for OWASP Top 10 + extras.☆19Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- DorkTerm is a terminal-themed web-based security tool designed to assist security researchers in performing Google Dork queries efficient…☆13Updated 6 months ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated 2 years ago
- Random Tips and Writeups.☆15Updated 6 years ago
- Ffuf output browser☆39Updated 2 years ago
- Offensive Security Scripts (OSS) - Repository of random scripts I've written for offensive purposes.☆13Updated 8 months ago
- ☆14Updated last year
- A National Vulnerability Database (NVD) API query tool☆17Updated 2 years ago
- ☆17Updated 6 months ago
- multiduplicut : optimize wordlists-based password cracking methods chaining☆16Updated 3 years ago
- Build wordlists from the common-crawl index☆11Updated 3 years ago
- PoC List☆11Updated 3 years ago
- A Basic Java Application Vulnerable to the Log4Shell RCE☆41Updated 2 years ago
- Configurable, Community driven, HTTP C2 Profile☆27Updated 5 months ago
- ☆18Updated 5 years ago
- subdog is a subdomain enumeration tools, this tool collect number of different sources to create a list of root subdomains☆21Updated 9 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 9 months ago
- python3 scripts to help with aws triage needs☆15Updated 3 years ago
- WMkick is a TCP protocol redirector/MITM tool that targets NTLM authentication message flows in WMI (135/tcp) and Powershell-Remoting/WSM…☆42Updated 4 years ago
- Manage attack surface data on Elasticsearch☆23Updated last year
- MyOpenVDP is a free web application to install a vulnerability disclosure policy or a vulnerability disclosure program on your assets. (V…☆31Updated last year
- recon.cloud is website that scans AWS, Azure and GCP public cloud footprint this GO tool only utilize its API for getting result to termi…☆23Updated 2 years ago