zzzteph / weakpassLinks
Weakpass collection of tools for bruteforce and hashcracking
☆584Updated last month
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- Multiplatform Python WebShell☆318Updated 10 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆163Updated last month
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆117Updated last year
- A browser extension for Penetration Testing☆527Updated 7 months ago
- Automatic SSTI detection tool with interactive interface☆1,132Updated 3 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆48Updated 4 months ago
- Mirror for rockyou.txt☆172Updated 2 years ago
- An XSS Exploitation Tool☆318Updated last month
- ☆2,017Updated last year
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆157Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆844Updated 2 weeks ago
- OWASP PTK - application security browser extension.☆153Updated last month
- ☆43Updated 4 years ago
- JSshell - JavaScript reverse/remote shell☆627Updated 2 years ago
- ↕️🤫 Stealth redirector for your red team operation security☆698Updated 3 weeks ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆435Updated last year
- Script for generating revshells☆476Updated 10 months ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆531Updated last year
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆291Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆395Updated 5 years ago
- Netcat for windows 32/64 bit☆695Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆246Updated 8 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆331Updated 4 months ago
- ☆223Updated 5 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆397Updated 6 months ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆355Updated 2 years ago
- Automating Host Exploitation with AI☆539Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆910Updated 2 years ago