AbdullahRizwan101 / Vulnerable-MachineLinks
Making your own CTF
☆26Updated 4 years ago
Alternatives and similar repositories for Vulnerable-Machine
Users that are interested in Vulnerable-Machine are comparing it to the libraries listed below
Sorting:
- ☆43Updated 3 years ago
- This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-up…☆64Updated 2 weeks ago
- ☆62Updated this week
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆65Updated 3 months ago
- ☆78Updated 2 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆51Updated 2 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆64Updated last year
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆122Updated 9 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆10Updated 2 years ago
- ☆43Updated last year
- Collection of some pentesting and bugbounty resources☆43Updated 3 years ago
- Bug Bounty Web and API Payloads☆35Updated 7 months ago
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆88Updated 3 weeks ago
- HackTheBox Academy Modules writeups and notes☆25Updated last year
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 10 months ago
- ☆14Updated 2 years ago
- notes and ramblings from my OSCP/PenTesting Studies☆87Updated last year
- When it comes to exploiting web application security, this is a methodology. Enumeration and Networking guidelines are also listed to hel…☆22Updated last week
- Here Are Some Bug Bounty Resource From Twitter☆95Updated 4 months ago
- Organize, track, and share vulnerability findings effortlessly. This Burp Suite extension integrates with Obsidian, offering a proven not…☆30Updated 2 months ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆29Updated 7 months ago
- ☆48Updated last year
- A collection of lab reports of the Penetration Testing Student course by INE which prepares you for the eJPT.☆46Updated 3 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently brutef…☆115Updated 5 months ago
- some of the commands I usually use when doing HTB machines☆43Updated last year
- Web Application Penetration Testing☆113Updated last month
- ☆55Updated 2 months ago