Mrnmap / OSCP2020
☆14Updated 4 years ago
Alternatives and similar repositories for OSCP2020:
Users that are interested in OSCP2020 are comparing it to the libraries listed below
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆23Updated 5 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 years ago
- ☆19Updated 3 years ago
- Pentesting notes☆17Updated last year
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- ☆20Updated 3 years ago
- This is Visual C# code that will create a new user named "mcfatty" when run as a service.☆28Updated 6 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated 7 months ago
- Simple script to generate commands to achieve reverse shells.☆11Updated 5 years ago
- HTTP requests of FrontPage expolit☆24Updated 11 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 4 years ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 5 months ago
- Checks if files is accessible based on the source code.☆16Updated 10 months ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Advanced Pentesting cheatsheet for RED & PRO☆20Updated 7 months ago
- An advanced multithreaded admin panel finder written in python.☆14Updated 4 years ago
- Pentest stuff☆49Updated last year