zzzteph / weakpass
Weakpass collection of tools for bruteforce and hashcracking
☆531Updated 3 months ago
Alternatives and similar repositories for weakpass:
Users that are interested in weakpass are comparing it to the libraries listed below
- HVNC for Cobalt Strike☆1,205Updated last year
- A browser extension for Penetration Testing☆494Updated 3 months ago
- ☆1,916Updated last year
- An XSS Exploitation Tool☆312Updated 2 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆671Updated 7 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆321Updated last week
- A simple tool for bypassing file upload restrictions.☆833Updated 8 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in…☆509Updated 7 months ago
- Harvest passwords automatically from OpenSSH server☆372Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆413Updated last year
- IOXIDResolver.py from AirBus Security☆239Updated last year
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆275Updated 9 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆822Updated last month
- MultiPlatform HTTP Reverse Shell☆231Updated 6 months ago
- Automatic SSTI detection tool with interactive interface☆1,036Updated 5 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆367Updated last week
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆345Updated 10 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆368Updated 3 months ago
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆804Updated last year
- Linux/Windows post-exploitation framework made by linux user☆1,521Updated 3 weeks ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆426Updated 2 years ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆37Updated last week
- Multiplatform Python WebShell☆308Updated 6 months ago
- Nuclei plugin for BurpSuite☆1,230Updated 6 months ago
- Script for generating revshells☆466Updated 6 months ago
- ☆198Updated 5 years ago
- A Linux persistence tool!☆152Updated 10 months ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆157Updated 9 months ago
- Rule for hashcat or john. Aiming to crack how people generate their password☆431Updated 7 months ago
- Local File Inclusion discovery and exploitation tool☆295Updated 3 months ago