zzzteph / weakpass
Weakpass collection of tools for bruteforce and hashcracking
☆551Updated last month
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- Automatic SSTI detection tool with interactive interface☆1,067Updated 3 weeks ago
- zerosum0x0's Koadic☆294Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆390Updated 5 years ago
- ☆1,954Updated last year
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆41Updated last month
- A browser extension for Penetration Testing☆506Updated 4 months ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆816Updated last year
- Multiplatform Python WebShell☆313Updated 7 months ago
- A simple tool for bypassing file upload restrictions.☆848Updated 9 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆327Updated last month
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆158Updated 3 months ago
- Nuclei plugin for BurpSuite☆1,251Updated 8 months ago
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆349Updated 11 months ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆269Updated 3 years ago
- An XSS Exploitation Tool☆317Updated last month
- ☆868Updated 2 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆830Updated 3 months ago
- Original PoC for CVE-2023-32784☆641Updated last year
- An IIS short filename enumeration tool☆929Updated 5 months ago
- RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!☆935Updated last year
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆164Updated 11 months ago
- ☆40Updated 4 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆384Updated 3 months ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆153Updated last year
- A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.☆1,196Updated 2 weeks ago
- Rule for hashcat or john. Aiming to crack how people generate their password☆435Updated 8 months ago
- ☆815Updated 2 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆375Updated 4 months ago
- 🚀 Fast Port Scanner 🚀☆394Updated 3 years ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆132Updated last year