PacktPublishing / Advanced-Infrastructure-Penetration-Testing
Advanced Infrastructure Penetration Testing, published by Packt
☆28Updated last year
Alternatives and similar repositories for Advanced-Infrastructure-Penetration-Testing:
Users that are interested in Advanced-Infrastructure-Penetration-Testing are comparing it to the libraries listed below
- ☆24Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆14Updated 2 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 5 years ago
- Tools for auditing WAFS☆18Updated 2 years ago
- ☆16Updated 7 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 7 years ago
- Repository for the SecurityTube Linux Assembly Expert Certification☆10Updated 7 years ago
- A multi-threaded class C network scanner. Loosely based on propecia.c by Bind.☆12Updated 10 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Kali Linux Network Scanning Cookbook Second Edition, published by Packt☆17Updated 4 years ago
- Kubernetes Scanner☆40Updated 2 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Exfiltration based on custom X509 certificates☆26Updated 10 months ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆14Updated 7 years ago
- another nmap summarising script☆25Updated 4 years ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- ☆0Updated 5 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- ☆23Updated 7 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago