-
-
synstats Public
Forked from h1pmnh/synstatsUsed to pull a summary CSV of an SRT's statistics on the Synack Red Team platform
Python Apache License 2.0 UpdatedAug 1, 2023 -
-
-
-
Burp-Suite-Extensions Public
Burp Suite Extension Skeleton files & Custom Burp Suite Extensions I authored
Python MIT License UpdatedMar 17, 2022 -
pyImageScraper Public
Scrape images from a provided url and save them to a local path (supports http auth)
Python MIT License UpdatedJun 21, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 18, 2020 -
-
reactxss Public
Forked from technion/reactxssAn XSS smoke test for ReactJS
TypeScript BSD 2-Clause "Simplified" License UpdatedApr 5, 2020 -
pyrsacrack Public
PyRSACrack is a tool which cracks weak SSH credentials by provided authorized_keys file containing the public ssh keys. In case there are weak ssh credentials sharing a common GCD the script will g…
-
-
-
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
Python GNU General Public License v2.0 UpdatedMay 27, 2019 -
quick_chroot Public
A quick chroot script which might be used to recover grub or mount an existing linux installation to interact within the filesystem
Shell MIT License UpdatedMay 5, 2019 -
Nmap-Tools Public
Forked from SpiderLabs/Nmap-ToolsSpiderLabs shared Nmap Tools
Lua UpdatedMar 17, 2019 -
udf_root Public
MySQL User-Defined function Dynamic Library Local Privilege Escalation
-
dependency_resolver Public
Dependency resolver is an application written in C which parses package dependencies from a .pms file which describes the dependencies in json format. I wrote it in 2016 as a task assignment for a …
-
searchsploitpkg Public
This script will take the results from a package list (like a package list from linuxprivchecker or windows' tasklist) and loop through searchsploit to find any relevant exploits for each package. …