An open API service providing repository metadata for many open source software ecosystems.

Topic: "pentest-scripts"

1N3/Sn1per

Attack Surface Management Platform

Language: Shell - Size: 43.1 MB - Last synced at: 5 days ago - Pushed at: 10 days ago - Stars: 8,785 - Forks: 1,928

lucasjacks0n/EggShell

iOS/macOS/Linux Remote Administration Tool

Language: Objective-C - Size: 8.55 MB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 1,699 - Forks: 382

SofianeHamlaoui/Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language: Python - Size: 137 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 1,463 - Forks: 298

m8sec/CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Language: Python - Size: 86.9 KB - Last synced at: 17 days ago - Pushed at: 6 months ago - Stars: 1,378 - Forks: 190

taielab/awesome-hacking-lists

A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!

Size: 6.43 MB - Last synced at: 29 days ago - Pushed at: about 2 months ago - Stars: 1,099 - Forks: 229

wddadk/Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Size: 101 KB - Last synced at: 25 days ago - Pushed at: 4 months ago - Stars: 953 - Forks: 121

ForbiddenProgrammer/conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Language: Batchfile - Size: 34.3 MB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 849 - Forks: 250

sinfulz/JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language: Python - Size: 181 KB - Last synced at: 7 months ago - Pushed at: over 2 years ago - Stars: 796 - Forks: 106

0xsauby/yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

Language: Ruby - Size: 2.18 MB - Last synced at: 2 months ago - Pushed at: over 7 years ago - Stars: 574 - Forks: 142

ricardojoserf/wifi-pentesting-guide

WiFi Penetration Testing Guide

Language: Python - Size: 550 KB - Last synced at: 25 days ago - Pushed at: over 1 year ago - Stars: 541 - Forks: 92

Leo4j/Invoke-ADEnum

Active Directory Auditing and Enumeration

Language: PowerShell - Size: 5.45 MB - Last synced at: about 12 hours ago - Pushed at: about 12 hours ago - Stars: 453 - Forks: 50

jcesarstef/dotdotslash

Search for Directory Traversal Vulnerabilities

Language: Python - Size: 668 KB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 433 - Forks: 66

redcode-labs/Citadel 📦

Collection of pentesting scripts

Language: Shell - Size: 707 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 432 - Forks: 67

abdulr7mann/hackerEnv

Language: Shell - Size: 310 KB - Last synced at: 7 months ago - Pushed at: about 2 years ago - Stars: 410 - Forks: 76

Leo4j/Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

Language: PowerShell - Size: 37.3 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 403 - Forks: 62

franccesco/getaltname

Extract subdomains from SSL certificates in HTTPS sites.

Language: Python - Size: 570 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 384 - Forks: 69

Leviathan36/kaboom

A tool to automate penetration tests

Language: Shell - Size: 1.06 MB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 382 - Forks: 90

jiangsir404/POC-S

POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

Language: Python - Size: 3.4 MB - Last synced at: 25 days ago - Pushed at: about 5 years ago - Stars: 360 - Forks: 65

vmfunc/sif

the blazing-fast pentesting suite.

Language: Go - Size: 1.91 MB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 241 - Forks: 14

inspiringz/CVE-2021-22205 📦

GitLab CE/EE Preauth RCE using ExifTool

Language: Python - Size: 2.2 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 194 - Forks: 38

kh4sh3i/smartrecon

smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter

Language: Shell - Size: 174 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 153 - Forks: 41

RossGeerlings/webstor

WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

Language: Python - Size: 199 KB - Last synced at: 7 months ago - Pushed at: about 1 year ago - Stars: 151 - Forks: 19

xFreed0m/SMTPTester

small python3 tool to check common vulnerabilities in SMTP servers

Language: Python - Size: 31.3 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 149 - Forks: 42

yaseng/pentest

some pentest scripts & tools by [email protected]

Language: Assembly - Size: 106 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 149 - Forks: 70

B3ND1X/air-script

Air Script is a powerful Wi-Fi auditing tool with optional email alerts for captured handshakes.

Language: Shell - Size: 1.41 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 148 - Forks: 4

Aron-Tn/Mega-Bot

[NEW] : Mega Bot ☣ Scanner & Auto Exploiter

Language: Perl - Size: 15.1 MB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 144 - Forks: 66

emrekybs/AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Language: Shell - Size: 156 KB - Last synced at: 25 days ago - Pushed at: about 1 year ago - Stars: 139 - Forks: 29

BishopFox/pwn-pulse

Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)

Language: Shell - Size: 59.6 KB - Last synced at: about 2 months ago - Pushed at: over 5 years ago - Stars: 137 - Forks: 60

tanprathan/Fridpa

An automated wrapper script for patching iOS applications (IPA files) and work on non-jailbroken device

Language: Shell - Size: 6.61 MB - Last synced at: about 2 months ago - Pushed at: over 7 years ago - Stars: 119 - Forks: 21

zh54321/SnafflerParser

Parses Snaffler output file and generate beautified outputs.

Language: PowerShell - Size: 2.99 MB - Last synced at: 19 days ago - Pushed at: 4 months ago - Stars: 97 - Forks: 7

ice-wzl/Hacknetics

Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

Language: Shell - Size: 49.7 MB - Last synced at: 12 days ago - Pushed at: about 2 months ago - Stars: 90 - Forks: 39

mburrough/pentestingazureapps

Script samples from the book Pentesting Azure Applications (2018, No Starch Press)

Language: PowerShell - Size: 9.77 KB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 87 - Forks: 23

yassirlaaouissi/EZEA

EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

Language: Shell - Size: 962 KB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 86 - Forks: 20

paulveillard/cybersecurity-penetration-testing

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.

Language: Python - Size: 164 MB - Last synced at: 19 days ago - Pushed at: 8 months ago - Stars: 80 - Forks: 24

Leviathan36/SKA

Simple Karma Attack

Language: Shell - Size: 161 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 66 - Forks: 18

Leviathan36/wifibang

wifi attacks suite

Language: Shell - Size: 364 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 58 - Forks: 19

avilum/smart-url-fuzzer

Explore URLs of domains fast and efficiently using fuzzing techniques

Language: Python - Size: 338 KB - Last synced at: 2 months ago - Pushed at: about 4 years ago - Stars: 56 - Forks: 18

yangr0/RBust

[ Blazing Fast Web Fuzzer in Rust ]

Language: Rust - Size: 9.41 MB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 55 - Forks: 11

B34MR/scanman

ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).

Language: Python - Size: 124 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 51 - Forks: 6

secxena/credcheck

Credentials Checking Framework

Language: Python - Size: 99.6 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 51 - Forks: 6

lamontns/pentest

Language: PHP - Size: 66.2 MB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 51 - Forks: 26

xchopath/pathprober 📦

Probe and discover HTTP pathname using brute-force methodology and filtered by specific word or 2 words at once

Language: Python - Size: 104 KB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 47 - Forks: 7

mrlew1s/BrokenSMTP

Small python script to look for common vulnerabilities on SMTP server.

Language: Python - Size: 530 KB - Last synced at: 7 months ago - Pushed at: over 1 year ago - Stars: 46 - Forks: 13

TravisPooley/WHID-Payloads

A collection of Payloads for the WHID Cactus

Size: 57.6 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 45 - Forks: 19

gamemann/Packet-Sequence

A pen-test/DoS tool that can be used to send single or multiple packets in sequences with a lot of packet customization.

Language: C - Size: 96.7 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 39 - Forks: 3

TestingPens/Constole

Scan for and exploit Consul agents

Language: Python - Size: 5.86 KB - Last synced at: over 2 years ago - Pushed at: almost 6 years ago - Stars: 39 - Forks: 9

Mizea2/BOT-NEW

Asitha-md whatsapp bot

Size: 2.93 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 35 - Forks: 64

west-wind/LAR

Light Armoured Recon is a python script designed to automate passive recon. It automates execution of TheHarvester, whois, Robtex.com, Builtwith.com, DNSrecon, metagoofil, & knockpy.

Language: Python - Size: 252 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 35 - Forks: 7

anil-yelken/wardriving

Python Wardriving

Language: Python - Size: 132 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 29 - Forks: 9

Shosta/androSecTest

From this app, Connect a Phone, Extract any app from It, Decompile, Deobfuscate, Remove Certificate Pinning and Repackage it. Meanwhile, Perform some Static and Dynamic Analysis on It.

Language: Go - Size: 240 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 5

Touti-Sudo/Touti-Cracker

Touti Cracker is a cross-platform educational tool that demonstrates ethical password recovery through brute-force techniques. It offers a fun and neon-styled UI with powerful features like Hashcat automation, hacking Windows registry keys, password list generation and more.

Language: Python - Size: 1.46 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 26 - Forks: 2

matro7sh/Yelaa

Obtain a clean-cut architecture at the launch of a mission and run some tests ( subdomain search, fuzzing, make screenshots on a given perimeter )

Language: Go - Size: 11.7 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 25 - Forks: 5

EmreOvunc/MyDailyScripts

I use all of scripts in this repository daily and schedule them to control my systems. Also, it includes all of my penetration tests scripts.

Language: Python - Size: 3.38 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 25 - Forks: 19

paulveillard/cybersecurity-java-security

An ongoing collection of java language tools and frameworks, software, libraries, learning tutorials, frameworks, academic and practical resources.

Size: 75.2 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 23 - Forks: 1

ps1337/haxxor-tools

Pentesting resources

Language: Python - Size: 18.9 MB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 23 - Forks: 8

TalMaIka/Site-Scanner

Site-Scanner - Web application vulnerability assessment tool.

Language: Python - Size: 16.1 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 22 - Forks: 7

0lh/DirScan

DirScan是一款探测网站路径存活的工具,扫描批量网站的路径(目录或文件或Api),快速发现薄弱点

Language: Python - Size: 2.2 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 22 - Forks: 12

aufzayed/digit

Extract endpoints from specific Git repository for fuzzing

Language: Python - Size: 6.84 KB - Last synced at: 7 months ago - Pushed at: over 4 years ago - Stars: 21 - Forks: 4

eikendev/hackenv

Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

Language: Go - Size: 213 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 20 - Forks: 5

yaap7/miSCripts

miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks

Language: Python - Size: 157 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 20 - Forks: 5

Navinscribed/BruteBot

A Python-based password brute-forcer that leverages the webbot library

Language: Python - Size: 23.4 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 20 - Forks: 5

ggfgh/Crawler

整理本人在2021年10月-12月期间写的一些爬虫demo,比如用于渗透测试中SQL注入的URL收集脚本(爬取必应和百度搜索结果的URL),子域名爆破demo,各大高校漏洞信息收集爬虫,以及入门爬虫时写的一些基础代码

Language: Python - Size: 6.14 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 19 - Forks: 5

ThePacketBender/pentest_scripts

pentest scripts

Language: Shell - Size: 97.7 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 19 - Forks: 8

PinkP4nther/revshfuzz

A tool for fuzzing for ports that allow outgoing connections

Language: Python - Size: 7.81 KB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 18 - Forks: 7

DarkCodeOrg/welcome-to-cybersecurity

this is an guide for people aspiring to enter the world of cybersecurity

Size: 367 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 17 - Forks: 9

KevCui/sendmail

:email: Send anonymous email to any recipients from your terminal

Language: Shell - Size: 4.88 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 1

onuratakan/MIXON

Next generation cyber security research and testing software.

Language: Python - Size: 18.6 KB - Last synced at: 11 days ago - Pushed at: about 4 years ago - Stars: 15 - Forks: 4

chrispetrou/pypentesting

python tools to assist in penetration testing

Language: Python - Size: 1.47 MB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 14 - Forks: 6

DrPython3/mailripv1

A SMTP Checker / SMTP Cracker with SOCKS support and e-mail delivery test (inbox check) for mailpass combolists.

Language: Python - Size: 86.9 KB - Last synced at: 8 days ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 4

RAF-87/win-back-cat

A fully undetected, hidden, persistent, reverse netcat shell backdoor for Windows.

Language: Batchfile - Size: 94.7 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 11

flast101/reverse-shell-cheatsheet

My Reverse Shell Cheat Sheet

Language: PHP - Size: 131 KB - Last synced at: 11 days ago - Pushed at: over 3 years ago - Stars: 13 - Forks: 3

0lh/SiteScan

SiteScan是一款探测网站存活概率的工具

Language: Python - Size: 314 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 13 - Forks: 2

hvqzao/ipport

Small subset of Bash and Python scripts which could be used for rapid network recon

Language: Python - Size: 34.2 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 12 - Forks: 7

noraj/Pentest-collab-convert

Collection of scripts used to convert stuff from one penetration testing collaborative platform to another and facilitate the migration of solution

Language: Ruby - Size: 14.6 KB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 12 - Forks: 0

dvdknaap/rofi-hacking-helper

A pentesting automation tool that enhances productivity by providing quick access to custom scripts

Language: PowerShell - Size: 82 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 11 - Forks: 1

EndlssNightmare/Digispark-scripts

Digispark scripts

Language: C++ - Size: 111 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 10 - Forks: 0

fierceoj/quackberry

USB Rubber Ducky scripts targeting Raspberry Pi OS

Size: 52.7 KB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 9 - Forks: 3

mrlew1s/SubdomainTakeover

Small python or powershell script to look for potential subdomain takeover vulnerabilities via vulnerable Alias.

Language: Python - Size: 175 KB - Last synced at: 7 months ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 2

0xSaikat/penstaller

Penstaller: A Python tool to automate the installation of essential bug bounty and pentesting tools. With one command, it sets up tools for recon, fuzzing, and vulnerability scanning, saving time and keeping your system lightweight. Perfect for beginners and pros alike.

Language: Python - Size: 9.59 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 7 - Forks: 1

aress31/bloodhound-utils

A collection of utility scripts/files designed to extend/facilitate Bloodhound capabilities.

Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 2

akenofu/bustme

bustme is a directory brute forcing tool that assesses if pages exist according to the returned response body.

Language: Python - Size: 171 KB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 7 - Forks: 1

kaiiyer/hack-script

Scripts to setup pentesting system and use during pentest which will make the testing more efficient.

Language: Python - Size: 58.6 KB - Last synced at: over 2 years ago - Pushed at: over 5 years ago - Stars: 7 - Forks: 3

volksec/minerva

This script automates the reconnaissance and penetration testing process for a given target.

Language: Shell - Size: 92.8 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 6 - Forks: 1

kh4sh3i/RabbitMQ-Pentesting

RabbitMQ exploit and Pentesting guide for penetration tester

Size: 58.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 0

aress31/powershell-utils

A collection of PowerShell scripts for pentesting activities.

Language: PowerShell - Size: 10.7 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 3

ColdFusionX/ColdFusionX.github.io

Language: SCSS - Size: 17 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 15

onsecurity/ArdentScanner

A lightweight, easily extendable enumeration framework for penetration testers written in Python.

Language: Python - Size: 91.8 KB - Last synced at: about 1 year ago - Pushed at: almost 6 years ago - Stars: 6 - Forks: 1

B34MR/tooltime

A Python3 script that quickly downloads and or installs Pentesting tools from a config file.

Language: Python - Size: 448 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 5 - Forks: 2

LinuxUser255/Web-Security-Academy-Series Fork of rkhal101/Web-Security-Academy-Series

Exploit Code, notes, and resources to accompany PortSwiggers' WebAcademy Labs.

Language: Python - Size: 32.4 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 5 - Forks: 2

txuswashere/Pentesting-Windows

Pentesting Windows

Size: 152 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 2

w3security/Bruttrack

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I :heart: pull requests :)

Language: PHP - Size: 15.5 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 5 - Forks: 2

djnnvx/gork 📦

google dorks through the command-line

Language: Go - Size: 84 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 2

gl0ky/GlokyPortScanner

GlokyPortScannar is a really fast tool to scan TCP ports implemented in Python.

Language: Python - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 2

shizzz477/MetasploitSteroid

Fatten up your Metasploit database with this one script

Language: Shell - Size: 1.95 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 5 - Forks: 3

geckoflume/NUIG-pentest

Set of automated ethical hacking scripts designed to be to used with the Orange Pi Zero.

Language: Python - Size: 1.07 MB - Last synced at: almost 2 years ago - Pushed at: almost 7 years ago - Stars: 5 - Forks: 2

truekonrads/powerspells

Small collection of powershell scripts useful during lateral movement

Language: PowerShell - Size: 10.7 KB - Last synced at: 25 days ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 3

west-wind/GoooFu

A simple script to automate Google Hacking & save the results to an HTML file during an authorized penetration test

Language: Python - Size: 27.3 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 5 - Forks: 0

Jsmoreira02/ForceCannon

"Force Cannon" is a brute force tool made in ruby, that performs attacks on login forms using the POST method without robust filters or protections.

Language: Ruby - Size: 43.9 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

mgm-sp/pwn2xlsx

Excel exporters for some Pentest tools

Language: Python - Size: 46.9 KB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 2

iss4cf0ng/DomainClassCIPScan

C段域名反查工具

Size: 165 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0