zzzteph / weakpass
Weakpass collection of tools for bruteforce and hashcracking
☆443Updated last week
Related projects ⓘ
Alternatives and complementary repositories for weakpass
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆202Updated 3 months ago
- A browser extension for Penetration Testing☆440Updated 2 weeks ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆252Updated 3 years ago
- JSshell - JavaScript reverse/remote shell☆603Updated last year
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆352Updated last year
- Multiplatform Python WebShell☆295Updated last month
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆141Updated 9 months ago
- OWASP PTK - application security browser extension.☆133Updated last month
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆711Updated 3 years ago
- HVNC for Cobalt Strike☆1,158Updated 11 months ago
- ☆1,776Updated 11 months ago
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆325Updated 2 months ago
- the only php webshell you need.☆221Updated 6 months ago
- Automatic SSTI detection tool with interactive interface☆813Updated 3 weeks ago
- A tool for generating reverse shell payloads on the fly.☆139Updated 2 years ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆355Updated 3 weeks ago
- Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and …☆325Updated this week
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆427Updated 2 years ago
- ↕️🤫 Stealth redirector for your red team operation security☆627Updated 2 months ago
- zerosum0x0's Koadic☆268Updated 2 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆265Updated 5 months ago
- RCE exploit for dompdf☆176Updated 2 years ago
- ☆171Updated 4 years ago
- a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust☆329Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆102Updated 6 months ago
- Linux/Windows post-exploitation framework made by linux user☆1,322Updated 2 weeks ago
- Automated brute-forcing attack tool.☆393Updated 3 years ago
- CVE-2023-24055 PoC (KeePass 2.5x)☆254Updated last year