zzzteph / weakpassLinks
Weakpass collection of tools for bruteforce and hashcracking
☆609Updated last month
Alternatives and similar repositories for weakpass
Users that are interested in weakpass are comparing it to the libraries listed below
Sorting:
- A browser extension for Penetration Testing☆533Updated 8 months ago
- Multiplatform Python WebShell☆318Updated 11 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆850Updated last month
- An XSS Exploitation Tool☆318Updated 2 months ago
- ☆47Updated 4 years ago
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆122Updated last year
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆478Updated 3 years ago
- ↕️🤫 Stealth redirector for your red team operation security☆710Updated 2 months ago
- Harvest passwords automatically from OpenSSH server☆374Updated 2 years ago
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆435Updated last year
- Automatic SSTI detection tool with interactive interface☆1,189Updated 3 weeks ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆167Updated 3 months ago
- HVNC for Cobalt Strike☆1,270Updated last year
- ☆2,043Updated last year
- OWASP PTK - application security browser extension.☆156Updated 2 weeks ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆277Updated 3 years ago
- A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.☆755Updated 8 months ago
- Script for generating revshells☆476Updated last year
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆361Updated last year
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆294Updated last year
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆247Updated 10 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆332Updated 5 months ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆50Updated 5 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆399Updated 5 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆403Updated 8 months ago
- ☆235Updated 5 years ago
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆481Updated 2 years ago
- Mirror for rockyou.txt☆181Updated 2 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆395Updated 7 months ago
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆377Updated last week