MrW0l05zyn / pentestingLinks
Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.
☆39Updated last month
Alternatives and similar repositories for pentesting
Users that are interested in pentesting are comparing it to the libraries listed below
Sorting:
- SSTI Payload Generator☆91Updated 2 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆209Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- Enumerate / Dump Docker Registry☆178Updated last year
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆62Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- ☆35Updated last year
- Aspx reverse shell☆110Updated 5 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆240Updated 7 months ago
- RCE exploit for dompdf☆178Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆93Updated 7 years ago
- Gitbook: OSCP-Jewels☆12Updated 3 years ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆117Updated last year
- Kraken, a modular multi-language webshell coded by @secu_x11☆546Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆143Updated last year
- Local File Inclusion discovery and exploitation tool☆318Updated 6 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆87Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆373Updated last week
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆130Updated 5 years ago
- CVE Collection of jQuery UI XSS Payloads☆119Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆232Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- IOXIDResolver.py from AirBus Security☆253Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆207Updated 3 months ago