Pinned Repositories
AES-Killer
Burp Plugin to decrypt AES encrypted traffic on the fly
burp-paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
BurpBounty
Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
BurpBounty-Profiles
burpscripts
Scripts for burp scripter
DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
DPAPIck3
dpapilab
Windows DPAPI laboratory
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
virusvfv's Repositories
virusvfv/BurpBounty-Profiles
virusvfv/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
virusvfv/BurpBounty
Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
virusvfv/AES-Killer
Burp Plugin to decrypt AES encrypted traffic on the fly
virusvfv/burp-paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
virusvfv/burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
virusvfv/burpscripts
Scripts for burp scripter
virusvfv/DCOMrade
Powershell script for enumerating vulnerable DCOM Applications
virusvfv/DPAPIck3
virusvfv/dpapilab
Windows DPAPI laboratory
virusvfv/dpapilab-ng
DPAPILAB Next Gen, script collection
virusvfv/empire-modules
virusvfv/FindFrontableDomains
Search for potential frontable domains
virusvfv/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
virusvfv/JWT4B
JWT Support for Burp
virusvfv/Misc-Powershell-Scripts
Random Tools
virusvfv/MSExchangeRelay
NTLMRelay for MS Exchange
virusvfv/network-case
virusvfv/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
virusvfv/Pentest-Tools
virusvfv/PSSW100AVB
A list of useful Powershell scripts with 100% AV bypass (At the time of publication).
virusvfv/ROADtools
The Azure AD exploration framework.
virusvfv/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
virusvfv/UniversalDVC
Universal Dynamic Virtual Channel connector for Remote Desktop Services
virusvfv/weaponizing-censors
censors pose a threat to the entire Internet