Topic: "web-h"
xLe0x/AcquiFinder
Get acquisitions by scraping titles of crunchbase.
Language: Python - Size: 11.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 12 - Forks: 2

exploit-inters/CMS-Attack
Test your site to resistance to a bruteforce attack. Joomla, Drupal, WordPress, Magento and DLE bruteforce.
Language: Python - Size: 37.1 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 4 - Forks: 8

exploit-inters/fsociety Fork of Manisso/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Language: Python - Size: 455 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 1

exploit-inters/FazScan Fork of mfazrinizar/FazScan
| FazScan is a Perl program to do some vulnerability scanning and pentesting |
Language: Perl 6 - Size: 975 KB - Last synced at: 26 days ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 0

exploit-inters/CarbonCopy Fork of paranoidninja/CarbonCopy
A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux
Language: Python - Size: 159 KB - Last synced at: 26 days ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 0

exploit-inters/DSXS Fork of stamparm/DSXS
Damn Small XSS Scanner
Language: Python - Size: 53.7 KB - Last synced at: 26 days ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 1

exploit-inters/DSFS Fork of stamparm/DSFS
Damn Small FI Scanner
Language: Python - Size: 260 KB - Last synced at: 26 days ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 0

exploit-inters/DSVW Fork of stamparm/DSVW
Damn Small Vulnerable Web
Language: Python - Size: 40 KB - Last synced at: 26 days ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 1

exploit-inters/WhatDir Fork of Ekultek/WhatDir
Multi-threaded web application directory bruteforcer
Language: Python - Size: 46.9 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/T-XPLOITER Fork of mfazrinizar/T-XPLOITER
T-XPLOITER is a Perl program for detect and (even) exploit website(s). Why the name is T-XPLOITER ? T means Triple, XPLOITER means Exploiter. This program has 3 features and functions to detect and (even) exploit website(s), just check it out :).
Language: Perl - Size: 29.3 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/Anon-LFI-Executor Fork of mfazrinizar/Anon-LFI-Executor
Execute Local File Inclusion (LFI) With This Perl Program
Language: Perl - Size: 13.7 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 1

exploit-inters/jshint Fork of astagorr/jshint
JSHint is a tool that helps to detect errors and potential problems in your JavaScript code
Language: JavaScript - Size: 14.2 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 Fork of r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021
CVE-2018-8021 Proof-Of-Concept and Exploit
Language: Python - Size: 23.4 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/aiodnsbrute Fork of blark/aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Language: Python - Size: 20.1 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/PHP_imap_open_exploit Fork of Bo0oM/PHP_imap_open_exploit
Bypassing disabled exec functions in PHP (c) CRLF
Language: PHP - Size: 3.91 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/My-Shodan-Scripts Fork of random-robbie/My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
Language: Python - Size: 74.2 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/sh Fork of amoffat/sh
Python process launching
Language: Python - Size: 2.96 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/CVE-2018-15473 Fork of r3dxpl0it/CVE-2018-15473
OpenSSH 7.7 - Username Enumeration
Language: Python - Size: 7.81 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/Galileo Fork of getsecnow/Galileo
Galileo - Web Application Audit Framework
Language: Python - Size: 287 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/PoshC2_Python Fork of nettitude/PoshC2
Python Server for PoshC2
Language: PowerShell - Size: 4.63 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/xsser Fork of epsylon/xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Language: Python - Size: 354 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/My-Exploits Fork of ChaitanyaHaritash/My-Exploits
This repo is all about myself coded exploit codes :)
Language: Python - Size: 4.17 MB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

exploit-inters/WPSeku Fork of Redshoee/WPSeku
WPSeku - Wordpress Security Scanner
Language: Python - Size: 879 KB - Last synced at: 26 days ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 1

exploit-inters/zeropress Fork of nettitude/zeropress
A dumb script for finding dumb coding errors in WordPress plugins
Language: Python - Size: 17.6 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/linux-soft-exploit-suggester Fork of belane/linux-soft-exploit-suggester
Search Exploitable Software on Linux
Language: Python - Size: 1.5 MB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/byob Fork of malwaredllc/byob
BYOB (Build Your Own Botnet)
Language: Python - Size: 1 MB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/Photon Fork of s0md3v/Photon
Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.
Language: Python - Size: 64.5 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/CMSeeK Fork of Tuhinshubhra/CMSeeK
CMS (Content Management Systems) Detection and Exploitation suite
Language: Python - Size: 175 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 1

exploit-inters/command-injection-attacker Fork of PortSwigger/command-injection-attacker
SHELLING - a comprehensive OS command injection payload generator
Language: Java - Size: 9.51 MB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/wordpress-exploit-framework Fork of rastating/wordpress-exploit-framework
A Ruby framework designed to aid in the penetration testing of WordPress systems.
Language: Ruby - Size: 1.61 MB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 1

exploit-inters/exploit-5 Fork of timip/exploit
Just some exploits :P
Language: Python - Size: 33.2 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/irresistibleforceCrawl Fork of pythonone/irresistibleforceCrawl
Language: Python - Size: 1010 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/wsf-v0.1
Web Server F#@!$% | Exploit PHP Web Server and MySQL Server
Language: PHP - Size: 5.86 KB - Last synced at: 26 days ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

exploit-inters/webcgi-exploits Fork of wofeiwo/webcgi-exploits
Multi-language web CGI interfaces exploits.
Language: PHP - Size: 34.2 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/kcfinder-exploiter Fork of 0xRisqi/kcfinder-exploiter
Kcfinder Mass Exploiter
Language: PHP - Size: 9.77 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

exploit-inters/hacktronian Fork of thehackingsage/hacktronian
All in One Hacking Tool for Linux & Android
Language: Python - Size: 231 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/TheBackToHack
TheBackToHack is An Open Source Security Tool Kit Developed For PenTest. And She Work In Linux or Windows!!
Language: Python - Size: 50.8 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/M0B-tool Fork of gmhzxy/M0B-tool
exploit [ check new version at repository mobrine-mob/M0B-tool-v2 ]
Language: Perl - Size: 217 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/ICG-AutoExploiterBoT Fork of mohitsahunitrr/ICG-AutoExploiterBoT
AutoExploiter Wordpress , Joomla , Drupal, OsCommerce, Prestashop
Language: Python - Size: 3.04 MB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/wphunter Fork of MrHacker46/wphunter
WPHunter A Wordpress Vulnerability Scanner
Language: PHP - Size: 40 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

exploit-inters/WAScan Fork of infosecsecurity/Spaghetti
WAScan - Web Application Scanner
Language: Python - Size: 1.7 MB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

exploit-inters/ApacheVhostValidator Fork of sidphbot/ApacheVhostValidator
scan and check the URLs and Certificate in all vhosts in a directory
Language: Shell - Size: 1.95 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/WPSploit Fork of attackplay/WPSploit
WordPress Plugin Security Testing
Language: Python - Size: 156 KB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

exploit-inters/caesarRAT Fork of attackplay/caesarRAT
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Language: PHP - Size: 1.17 MB - Last synced at: 26 days ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

exploit-inters/Garcon Fork of jijicanyu/Garcon
A taint analysis tool for vulnerabilities in PHP scripts. Currently supports SQL injection, command line injection and persistent XSS.
Language: PHP - Size: 680 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/EXploiter Fork of saint-edunt/EXploiter
Language: Perl - Size: 98.6 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/J3mB0t Fork of Mrh1l4n9/J3mB0t
Auto Xploiter CMS Joomla
Language: PHP - Size: 1.15 MB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 1

exploit-inters/NetPeek Fork of joeavanzato/NetPeek
TCP Port Scanner, FTP Anonymous Login Query, UDP Flooding
Language: Python - Size: 38.1 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/webshell Fork of tennc/webshell
This is a webshell open source project
Language: PHP - Size: 26.5 MB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/ExtCheck Fork of joeavanzato/ExtCheck
File Signature Analysis Tool
Language: Python - Size: 11.7 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/CVE-2017-0199 Fork of bhdresh/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
Language: Python - Size: 280 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/-Th3_Attack3r_V1.0- Fork of Moat3zKadd3chy/-Th3_Attack3r_V1.0-
🌟 Th3_Attack3r_V1.0 New Bot 🌟
Size: 144 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 1

exploit-inters/0bin Fork of clonemaster30/0bin
Client side encrypted pastebin
Language: Python - Size: 2.31 MB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/inception Fork of carmaa/inception
Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.
Language: Python - Size: 3 MB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/Breacher Fork of s0md3v/Breacher
An advanced multithreaded admin panel finder written in python.
Language: Python - Size: 34.2 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 1

exploit-inters/ScanHTTPDConf Fork of jonathan00/ScanHTTPDConf
"scanconf.pl" is a script that reads the top level Apache HTTPD configuration file and scans through it parsing all include files found in order to search the whole server configuration for any given directives. The search is case insensitive.
Language: Perl - Size: 3.91 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/phpstan Fork of alcaeus/phpstan
PHP Static Analysis Tool - discover bugs in your code without running it!
Language: PHP - Size: 1.85 MB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/EmbedInHTML Fork of Arno0x/EmbedInHTML
Embed and hide any file in an HTML file
Language: HTML - Size: 128 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/pyInjection Fork of simsieg/pyInjection
A python tool to find sqli vulnerabilities in python code
Language: Python - Size: 12.7 KB - Last synced at: 26 days ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

exploit-inters/Jaidam Fork of antichown/Jaidam
Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan.
Language: Python - Size: 24.4 KB - Last synced at: 26 days ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

exploit-inters/webshell-1 Fork of z3robat/webshell
server bypass and hacking tool
Language: PHP - Size: 2.88 MB - Last synced at: 26 days ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

exploit-inters/wp-checkout-exploit Fork of 2inf3rnal/wp-checkout-exploit
Wordpress Plugin "WP Checkout" Mass exploit
Language: Python - Size: 1.95 KB - Last synced at: 26 days ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

exploit-inters/shellstack Fork of Tuhinshubhra/shellstack
A PHP Based Tool That Helps You To Manage All Your Backdoored Websites Efficiently. Ideal For "HACKERS".
Language: PHP - Size: 13.7 KB - Last synced at: 26 days ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

exploit-inters/vulnchat
Python XMPP bot framework
Language: Python - Size: 54.4 MB - Last synced at: 26 days ago - Pushed at: about 8 years ago - Stars: 0 - Forks: 0

exploit-inters/shellpy Fork of lamerman/shellpy
A tool for convenient shell scripting in python
Language: Python - Size: 73.2 KB - Last synced at: 26 days ago - Pushed at: about 8 years ago - Stars: 0 - Forks: 1

exploit-inters/malSploitBase Fork of misterch0c/malSploitBase
Malware exploits
Size: 76.2 KB - Last synced at: 26 days ago - Pushed at: about 8 years ago - Stars: 0 - Forks: 0

exploit-inters/Image_Injector Fork of AV1080p/Image_Injector
Exploit XSS with an Image
Language: Python - Size: 3.91 KB - Last synced at: 26 days ago - Pushed at: over 8 years ago - Stars: 0 - Forks: 0

exploit-inters/botdr4g0n Fork of mh4x0f/b1tifi
security tool for DDOS attack on SSH BOT management for distributed attacks.
Language: Python - Size: 644 KB - Last synced at: 26 days ago - Pushed at: over 8 years ago - Stars: 0 - Forks: 0

exploit-inters/ptscripts Fork of lanmaster53/ptscripts
Language: Python - Size: 21.5 KB - Last synced at: 26 days ago - Pushed at: almost 9 years ago - Stars: 0 - Forks: 0

exploit-inters/smplshllctrlr Fork of darg0001/smplshllctrlr
PHP Command Injection exploitation tool
Language: Python - Size: 10.7 KB - Last synced at: 26 days ago - Pushed at: almost 9 years ago - Stars: 0 - Forks: 0

exploit-inters/gcat Fork of n00py/gcat
A PoC backdoor that uses Gmail as a C&C server
Language: Python - Size: 44.9 KB - Last synced at: 26 days ago - Pushed at: almost 9 years ago - Stars: 0 - Forks: 0

exploit-inters/smglTools Fork of dkowis/smglTools
A collection of hacks and tools for fun and profit with SourceMage GNU/Linux
Language: Shell - Size: 893 KB - Last synced at: 26 days ago - Pushed at: about 9 years ago - Stars: 0 - Forks: 0

exploit-inters/raw_socket_hack_in_python Fork of takukawasaki/raw_socket_hack_in_python
raw_socket_hack_in_python
Language: Python - Size: 1.95 KB - Last synced at: 26 days ago - Pushed at: about 9 years ago - Stars: 0 - Forks: 0

exploit-inters/ZIB-Trojan Fork of d4rkcat/ZIB-Trojan
The Open Tor Botnet (ZIB); Python-based forever-FUD IRC Trojan
Language: Python - Size: 87.9 KB - Last synced at: 26 days ago - Pushed at: over 9 years ago - Stars: 0 - Forks: 0

exploit-inters/Web-Security-Attacks Fork of sankhyans/Web-Security-Attacks
Web Security Attack Scripts
Language: Python - Size: 156 KB - Last synced at: 26 days ago - Pushed at: over 9 years ago - Stars: 0 - Forks: 0

exploit-inters/fuckshitup Fork of Smaash/fuckshitup
php-cli vulnerability scanner
Language: PHP - Size: 227 KB - Last synced at: 26 days ago - Pushed at: almost 10 years ago - Stars: 0 - Forks: 1

exploit-inters/http_open_scan Fork of ADOOO/http_open_scan
Language: Python - Size: 137 KB - Last synced at: 26 days ago - Pushed at: about 10 years ago - Stars: 0 - Forks: 0

exploit-inters/quasibot Fork of Smaash/quasibot
complex webshell manager, quasi-http botnet. ?showtopic=88422
Language: PHP - Size: 399 KB - Last synced at: 26 days ago - Pushed at: over 10 years ago - Stars: 0 - Forks: 0

exploit-inters/Spidernet Fork of cinno/Spidernet
SSH Based Remote Administration Tool try check
Language: Python - Size: 99.6 KB - Last synced at: 26 days ago - Pushed at: over 11 years ago - Stars: 0 - Forks: 0

exploit-inters/RemoteCode Fork of oussemos/RemoteCode
apache + php 5.* rem0te c0de execution 0day - Pool IP scan script
Language: Python - Size: 102 KB - Last synced at: 26 days ago - Pushed at: over 11 years ago - Stars: 0 - Forks: 0

exploit-inters/SCARY Fork of ewilded/SCARY
PHP Source Code Analyzer written in Perl (taint checking)
Language: Perl - Size: 168 KB - Last synced at: 26 days ago - Pushed at: almost 12 years ago - Stars: 0 - Forks: 0
