N7WEra / PublicVulnerableMachines
Publicly availalbe vulnarble by desgin vm/machines
☆30Updated 2 years ago
Alternatives and similar repositories for PublicVulnerableMachines:
Users that are interested in PublicVulnerableMachines are comparing it to the libraries listed below
- Virtual Security Operations Center☆50Updated last year
- Scripts and tools for AWS Pentest☆53Updated 4 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Collaborative pentest tool with highly customizable tools☆72Updated 3 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ReconPal: Leveraging NLP for Infosec☆56Updated 2 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- AWS S3 bucket Scanner☆9Updated 4 years ago
- ☆14Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆37Updated 4 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆31Updated 7 years ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 3 years ago
- Reconmap's web client written in React. Manage all your pentest projects from a single place.☆51Updated this week
- ☆22Updated 4 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆13Updated 5 years ago
- Merge multiple nMap xml files into one☆50Updated 5 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆44Updated 2 months ago
- Slackhound allows red and blue teams to perform fast reconnaissance on Slack workspaces/organizations to quickly search user profiles, lo…☆79Updated last year
- ☆24Updated 5 years ago
- Privilege escalation challenges created for Harmonie-Technologie exhibition stand @ NDH16 (Paris)☆14Updated 5 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- ☆34Updated 4 years ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago