zzzteph / weakpassLinks
Weakpass collection of tools for bruteforce and hashcracking
☆614Updated this week
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- Multiplatform Python WebShell☆317Updated last year
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆124Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆170Updated 4 months ago
- A browser extension for Penetration Testing☆538Updated 2 weeks ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆860Updated this week
- Automatic SSTI detection tool with interactive interface☆1,207Updated last month
- ☆52Updated 4 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆281Updated 3 years ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆50Updated 6 months ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆434Updated 2 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆401Updated 5 years ago
- ↕️🤫 Stealth redirector for your red team operation security☆714Updated 3 months ago
- An XSS Exploitation Tool☆317Updated 3 months ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆479Updated 3 years ago
- ☆2,060Updated last year
- Harvest passwords automatically from OpenSSH server☆375Updated 2 years ago
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆477Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,272Updated last year
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆249Updated 10 months ago
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆208Updated last year
- Automating Host Exploitation with AI☆544Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆934Updated 2 years ago
- A simple tool for bypassing file upload restrictions.☆879Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆170Updated 3 years ago
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆159Updated last year
- Nuclei plugin for BurpSuite☆1,290Updated last week
- A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.☆758Updated 8 months ago
- Netcat for windows 32/64 bit☆725Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆396Updated 3 weeks ago
- A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoi…☆528Updated last year