NetsecExplained / docker-labs
Labs built in docker to cover NSE lessons
☆10Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for docker-labs
- LDAP Injection Vulnerability Application(Blog Sample Code)☆19Updated 6 years ago
- Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited☆16Updated 2 years ago
- ☆23Updated 5 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- Collaborative vulnerability database for Pentesting & Pwndoc-Ng☆15Updated last year
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆14Updated 5 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- Files for my Python3 Create Your Own Tool Series☆23Updated 2 years ago
- Checks if files is accessible based on the source code.☆16Updated 8 months ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆38Updated 5 months ago
- ☆14Updated 4 years ago
- HackTheBox High Definition Badge Generator☆25Updated 5 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Image Payload Creating/Injecting tools☆12Updated 3 years ago
- ☆26Updated last year
- ☆22Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- ☆20Updated 3 years ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆18Updated 5 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- A simple, fast port scanner that can work with Nmap.☆10Updated 3 years ago
- Automate All Pivoting System Enumeration with this Bash Script☆11Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- Simple Nmap XML parsing script. Doesn't do anything fancy☆20Updated 4 years ago
- Empower your enumeration during OSCP☆36Updated 5 years ago