0dayhunter / Linux-exploit-suggester
Linux privilege escalation auditing tool
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Linux-exploit-suggester
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 7 months ago
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 3 years ago
- ☆22Updated 2 years ago
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆13Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- ☆50Updated 7 months ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 6 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Python Prototype Scripts to Exploit or Discover Network vulnerabilities and misconfiguration.☆18Updated 7 months ago
- Cobalt Strike BOFS☆16Updated 11 months ago
- ☆16Updated last year
- ☆28Updated last year
- ☆29Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆19Updated 10 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated 10 months ago
- wsnet☆24Updated 3 months ago
- ☆20Updated last year
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 4 months ago