PacktPublishing / The-Complete-Metasploit-Guide
Explore effective penetration testing techniques with Metasploit
☆13Updated 2 years ago
Alternatives and similar repositories for The-Complete-Metasploit-Guide:
Users that are interested in The-Complete-Metasploit-Guide are comparing it to the libraries listed below
- Black Hat Python for Pentesters & Hackers, published by Packt☆23Updated 4 years ago
- Hands-On Penetration Testing on Windows, published by Packt☆25Updated 2 years ago
- ☆42Updated 3 years ago
- Strengthen your defense against web attacks with Kali Linux and Metasploit☆13Updated 2 years ago
- ADDS (Active Directory Domain Services)☆26Updated last year
- random scripts and utilities used for pentesting or R&D purposes☆9Updated last year
- Powershell modules and commands that come in handy for pentests and red team assessments.☆17Updated 6 years ago
- A Nmap script optimized for Hack the Box and CTFs☆12Updated 4 years ago
- TryHackMe challenges☆29Updated 7 months ago
- ☆11Updated 4 years ago
- An introduction on how to build a multithreaded ping sweeper and port scanner with Python 3☆26Updated 4 years ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- Code Repository for CISM Certification Domain 1: Information Security Governance Video Boot Camp 2019, published by Packt☆11Updated 2 years ago
- Simple Nmap XML parsing script. Doesn't do anything fancy☆19Updated 4 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆50Updated 4 years ago
- An automated e-mail OSINT tool☆20Updated 3 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆16Updated 6 years ago
- A PowerShell script for helping to find vulnerable settings in AD Group Policy.☆14Updated 6 years ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- Files for my Python3 Create Your Own Tool Series☆25Updated 2 years ago
- Subdomain Bruteforce - Bounty Quick Code☆30Updated 7 months ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆28Updated 6 months ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- Material i gathered for the Offensive Security Certified Professional OSCP☆14Updated 6 years ago
- Writeups for Hack The Box machines/challenges☆25Updated 3 years ago
- Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The…☆11Updated 3 years ago
- Stack based buffer overflows attacks made simple. BufferSploit is a semi automated CLI based tool for performing stack based buffer overf…☆18Updated 4 years ago
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated last year