xtr4nge / sslstrip
A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.
☆18Updated 11 years ago
Alternatives and similar repositories for sslstrip:
Users that are interested in sslstrip are comparing it to the libraries listed below
- ☆46Updated 7 years ago
- AutoBrowser Screenshot☆48Updated 8 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- This is a pack of Cortana scripts commonly used on our pentests.☆68Updated 10 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- Collection of tools for web recon and enumeration.☆56Updated 9 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- ☆21Updated 8 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 8 years ago
- ☆47Updated 9 years ago
- XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆87Updated 10 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 4 months ago
- Recursively searches a directory for any file containing a specified string☆45Updated 9 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 9 years ago
- Mailing Phishing Framework - This Branch is UNSTABLE :: Official STABLE master branch at https://github.com/Section9Labs/Cartero☆48Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- ☆44Updated 8 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode☆73Updated 9 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆61Updated 8 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆60Updated 9 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- cross site scripting framework plugin for metasploit☆17Updated 12 years ago
- ☆20Updated last year
- Babel Scripting Framework☆42Updated 4 years ago
- Projects and POCs☆59Updated 10 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- A shell / chat bot for XMPP and cloud services☆48Updated 9 years ago