zzzteph / weakpassLinks
Weakpass collection of tools for bruteforce and hashcracking
☆580Updated last week
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- Multiplatform Python WebShell☆315Updated 9 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆843Updated 4 months ago
- Automatic SSTI detection tool with interactive interface☆1,113Updated 2 months ago
- A browser extension for Penetration Testing☆521Updated 6 months ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆475Updated 3 years ago
- An XSS Exploitation Tool☆318Updated 2 weeks ago
- ☆2,000Updated last year
- ↕️🤫 Stealth redirector for your red team operation security☆696Updated this week
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆114Updated last year
- ☆1,396Updated this week
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- HVNC for Cobalt Strike☆1,236Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆160Updated last month
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆330Updated 3 months ago
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆246Updated 8 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆435Updated last year
- Harvest passwords automatically from OpenSSH server☆374Updated 2 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆393Updated 5 months ago
- Script for generating revshells☆473Updated 10 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆901Updated 2 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆272Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆392Updated 5 years ago
- JSshell - JavaScript reverse/remote shell☆623Updated 2 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆354Updated 2 years ago
- OWASP PTK - application security browser extension.☆151Updated last month
- Automating Host Exploitation with AI☆538Updated 2 years ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆355Updated 2 years ago
- ☆212Updated 5 years ago
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆211Updated 11 months ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆47Updated 3 months ago