Muhammd / Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
☆30Updated 6 years ago
Alternatives and similar repositories for Awesome-Hacking
Users that are interested in Awesome-Hacking are comparing it to the libraries listed below
Sorting:
- One line PS scripts that may come handy during your network assesment☆78Updated 5 years ago
- A Report Generation Tool for Security Assessment☆64Updated 6 years ago
- Scripts, tools, and proof-of-concepts to aid in a penetration test.☆94Updated 4 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆84Updated 6 years ago
- Automated Pentest Tools Designed For Parrot Linux☆86Updated 6 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 3 years ago
- Listing subdomains about a main domain☆59Updated 7 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 7 years ago
- ☆52Updated 11 years ago
- My notebook for OSCP Lab☆25Updated 7 years ago
- CPH:SEC - Copenhagen Ethical Hacking and Penetration Testing Society☆43Updated 2 years ago
- Metasploit automation. Why work when a minion can do it?☆21Updated 8 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- Reverse shell generator☆25Updated 5 years ago
- Search drives for documents containing passwords☆63Updated 10 years ago
- My Dirty Scriptss ..!!!!! Pentest , OSINT , Python ,, Trainings☆53Updated 6 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...☆146Updated 6 years ago
- Automate Metasploit scanning and exploitation☆115Updated 7 months ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- scythe: account enumerator☆61Updated 11 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Host-based local vulnerability scanner. Finds installed software on the host, asks their vulnerabilities to vulmon.com API and print vuln…☆34Updated 3 years ago
- Automated Tools Pentest☆7Updated 2 years ago
- Web Recon & Exploitation Tool.☆55Updated 5 years ago
- a collection of payloads for common webapps☆73Updated 12 years ago