j0lt's repositories

python-deserialization-attack-payload-generator

Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpickle module is used for deserialization of serialized data. I will update it with more attack vectors to targets other modules.

Language:PythonLicense:GPL-3.0Stargazers:93Issues:1Issues:0

bind-shell-python

This is a basic bind shell script , containting both server and client classes, i will upgrade it with time adding new features and make it look more lethal

Language:PythonLicense:GPL-2.0Stargazers:13Issues:0Issues:0

adenumtool

A tool written in C# for enumerating details about Active Directory domains and their domain controllers. This tool will be upgraded with time , rightnow it just have some basic features.

Language:C#License:AGPL-3.0Stargazers:1Issues:1Issues:1

pycaptive

This is a tool to create captive portal using your linux machine. Also works perfectly on raspberry pie with wireless card.

License:GPL-3.0Stargazers:1Issues:1Issues:0

dvwa-bruteforcer-demo

This script demonstrates how a brute-force attack can be performed against the login page of the Damn Vulnerable Web Application (DVWA), specifically targeting its actual login page and not the brute-force challenge.

Language:PythonStargazers:0Issues:0Issues:0

webpage-password-list-generator

This tool is designed to generate enhanced password variations by analyzing the content from a given webpage. Leveraging the information fetched, it can construct potential passwords considering combinations such as uppercase-lowercase variations, leetspeak substitutions, and appending/prepending of years. Depending on the specific flags set, users

Language:PythonStargazers:0Issues:0Issues:0