zzzteph / weakpassLinks
Weakpass collection of tools for bruteforce and hashcracking
☆653Updated 2 months ago
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- Multiplatform Python WebShell☆318Updated 2 weeks ago
- A browser extension for Penetration Testing☆546Updated 2 months ago
- Automatic SSTI detection tool with interactive interface☆1,284Updated 3 months ago
- HVNC for Cobalt Strike☆1,286Updated 2 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆878Updated last month
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆482Updated 3 years ago
- ☆58Updated 4 years ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆52Updated 8 months ago
- Harvest passwords automatically from OpenSSH server☆376Updated 2 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆290Updated 4 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆403Updated 5 years ago
- An XSS Exploitation Tool☆331Updated this week
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆124Updated 2 years ago
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆251Updated last year
- OWASP PTK - application security browser extension.☆163Updated last week
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆438Updated 2 years ago
- Script for generating revshells☆479Updated last year
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆302Updated last year
- ☆2,131Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆176Updated 6 months ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆161Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆171Updated 3 years ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆356Updated 2 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆399Updated 2 months ago
- Bootkit / Windows Login Password Bypass Tool☆571Updated 7 months ago
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆214Updated last year
- A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.☆779Updated 11 months ago
- Automating Host Exploitation with AI☆548Updated 3 years ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆511Updated last year
- An XSS exploitation command-line interface and payload generator.