WhPhisher
Herramienta para hacer phishing con muchos métodos de túneling
-----Como Instalarlo-------
- pkg install python3
- pkg install git
- git clone https://github/WhBeatZ/WhPhisher
- cd WhPhisher
- chmod +x *
- python3 whphisher.py
Herramienta para hacer phishing con muchos métodos de túneling
-----Como Instalarlo-------
Shodan Quick Recon A Python Tool that uses Shodan API's to perform quick recon for vulnerabilities Configuration You must edit the python code, and in
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack
📂 Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a
CSAW 2021 Writeups Challenge Category Solved by The Magic Modbus ics root2thrill Lazy Leaks Forensics root2thrill Poem Collection warm-up root2thrill
Vital What is Vital? Vital is malware primarily used to collect and extract information from the Discord desktop client. While it has other features (
CVE-2021-21086 Exploit This exploit allows to execute a shellcode in the context of the rendering process of Adobe Acrobat Reader DC 2020.013.20074 an
netrecon A gui application used for network reconnaissance while pentesting
A python tool capable of creating HUGE wordlists. Has the ability to add custom words for concatenation in any way you see fit.
Jumpserver-EXP JumpServer远程代码执行漏洞检测利用脚本
About Tool This plugin is made for more familiarity with Python, but can also be used to create passwords.
CloudFlare reconnaissance, tries to uncover the IP behind CF.
An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r
Profil3r is an OSINT tool that allows you to find potential profiles of a person on social networks, as well as their email addresses. This program also alerts you to the presence of a data leak for
Exch-CVE-2021-26855 ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker b
Fat-Stealer is a stealer that allows you to grab the Discord token from a user and open a backdoor in his machine.
XGuard (Wireguard Server Installer) This Python script should make the installation of a Wireguard VPN server as easy as possible. Wireguard is a mode
Zepu1chr3 A Radare2 based Python module for Binary Analysis and Reverse Engineering. Installation You can simply run this command. pip3 install zepu1c
Custom Wordlist This repo is about steps to take in order to create a effective custom wordlist in a few clicks. this comes handing in pentesting enga
PrintNightmare Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527) using standard Impacket. Installtion $ pip3 install impacket
Python tools for davecats/channel A python package with tools to read and postprocess the output of the channel dns solver, as well as its associated