Here are
96 public repositories
matching this topic...
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Updated
Jul 28, 2021
Shell
iOS/macOS/Linux Remote Administration Tool
Updated
Mar 25, 2021
Objective-C
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Updated
Jul 3, 2021
Python
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Updated
Jun 28, 2021
Python
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
平常看到好的渗透hacking工具和多领域效率工具的集合
Collection of pentesting scripts
Updated
Mar 22, 2021
Shell
A tool to automate penetration tests
Updated
Sep 23, 2020
Shell
Extract subdomains from SSL certificates in HTTPS sites.
Updated
Oct 11, 2020
Python
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Updated
Jul 28, 2021
Python
Updated
Sep 5, 2020
Shell
Search for Directory Traversal Vulnerabilities
Updated
Jul 3, 2019
Python
POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC
Updated
Mar 12, 2020
Python
some pentest scripts & tools by yaseng@uauc.net
Updated
Feb 26, 2020
Assembly
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Updated
Jan 15, 2020
Shell
small python3 tool to check common vulnerabilities in SMTP servers
Updated
May 4, 2020
Python
An automated wrapper script for patching iOS applications (IPA files) and work on non-jailbroken device
Updated
Oct 6, 2017
Shell
[NEW] : Mega Bot ☣ Scanner & Auto Exploiter
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Updated
Jan 31, 2019
PowerShell
EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces
Updated
May 25, 2021
Shell
Updated
Oct 1, 2020
Shell
Updated
Sep 24, 2020
Shell
Credentials Checking Framework
Updated
Mar 24, 2021
Python
WiFi Penetration Testing Guide
Updated
Apr 30, 2020
Python
Leaked pentesting manuals given to Conti ransomware crooks
Updated
Aug 11, 2021
Batchfile
[ Blazing Fast Web Fuzzer in Rust ]
Scan for and exploit Consul agents
Updated
Jun 11, 2019
Python
A collection of Payloads for the WHID Cactus
Improve this page
Add a description, image, and links to the
pentest-scripts
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
pentest-scripts
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.
scan sitemap.xml
make an option to start the URL fuzzing with a set amount of async workers, -r 20 to start with 20 workers and if that doesn't work because of a DDoS engine or 429, it will automatically go down to 10 async workers. If you could set 25 instead of limits in 10's like 10, 20, 30, if it were set to 25 make it jump down to the next lowest one which would be 20 on the default program