301415926 / PENTESTING-BIBLELinks
☆11Updated 2 years ago
Alternatives and similar repositories for PENTESTING-BIBLE
Users that are interested in PENTESTING-BIBLE are comparing it to the libraries listed below
Sorting:
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Offensive Security / Pentesting Cheat Sheets☆99Updated 7 years ago
- Writeups for all the HTB machines I have done☆64Updated 2 years ago
- [180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you …☆61Updated 2 years ago
- ☆48Updated 4 years ago
- Helper scripts to assist penetration testing and exploit development☆36Updated 7 months ago
- A place to store my various pentesting related code thats too small/niche to justify its own repository, and a simple website with notes …☆38Updated 2 weeks ago
- Brute-force Cisco SSL VPN☆58Updated 5 years ago
- ☆27Updated 11 months ago
- ☆58Updated 6 years ago
- Empower your enumeration during OSCP☆36Updated 6 years ago
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- Random Shell Scripts and other ideas I have along the way☆63Updated last week
- Collection of the cheat sheets useful for pentesting☆10Updated 7 years ago
- ☆68Updated 5 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆91Updated 4 years ago
- EagleShell is a high-quality tool that aims to improve your pentest.☆77Updated 4 years ago
- ☆47Updated 5 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ☆67Updated 11 years ago
- Customized Kali Linux - Ansible playbook☆64Updated 4 years ago
- Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.☆102Updated 4 years ago
- CISCO CVE-2020-3452 Scanner & Exploiter☆99Updated 3 years ago
- Clone me and get your own authentic Parsia-Clone today.☆45Updated 7 months ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆41Updated 4 years ago
- Preventing malicious takeover of the retired slurp AWS tool☆41Updated 6 years ago
- Various scripts and codes☆84Updated 4 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago