CosasDePuma / Masterchef
π³ The most delicious pentesting tool
β45Updated 3 years ago
Alternatives and similar repositories for Masterchef:
Users that are interested in Masterchef are comparing it to the libraries listed below
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!β67Updated 4 years ago
- Reconnaissance and Enumeration automation scriptβ52Updated 4 years ago
- β60Updated 3 years ago
- PyHackTheBox is an unofficial Python library to interact with the Hack The Box API.β46Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.β50Updated 4 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.β73Updated 4 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloadsβ94Updated 3 years ago
- Browser extension that extracts users from LinkedIn company pagesβ159Updated 2 years ago
- Lookup for interesting stuff in SMB sharesβ149Updated last year
- MayorSec DNS Enumeration Toolβ85Updated 4 months ago
- Network penetration testing toolset wrapperβ81Updated 2 years ago
- A list of awesome penetration testing tools and resources.β80Updated last year
- β66Updated 3 years ago
- Get GTFOBins info about a given exploit from the command lineβ39Updated 8 months ago
- A Python API for Hack the Box platform interactionβ64Updated 4 years ago
- β52Updated last year
- β35Updated 2 years ago
- β31Updated 2 years ago
- Don't expect much :) Just expect to learn new things!β62Updated 4 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystβ¦β178Updated 9 months ago
- Buffer Overflowsβ29Updated 4 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2β¦β84Updated last year
- This tool provides commandline access for https://www.hackthebox.eu, https://tryhackme.com/ and https://www.vulnhub.com/ machines.β40Updated 2 years ago
- OSWE Preparationβ37Updated 5 years ago
- Pentest stuffβ49Updated last year
- β20Updated 3 years ago
- EPH is a tool which allows you to perform scans to find exposed administration panels that can lead to security vulnerabilities.β18Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Contβ¦β96Updated 2 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.β64Updated 3 years ago
- My Password Cracking Methodologyβ81Updated 2 years ago