Phenomite / poor-mans-pentest-notesLinks
Notes for efficient and easier engagements - notes over time
☆24Updated 4 years ago
Alternatives and similar repositories for poor-mans-pentest-notes
Users that are interested in poor-mans-pentest-notes are comparing it to the libraries listed below
Sorting:
- Sifter - All purpose penetration testing op-center☆80Updated 2 years ago
- ☆71Updated 2 years ago
- Hacking Methodology, Cheatsheats, Conceptual-Breakdowns☆75Updated this week
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆50Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Helping you delete your old accounts☆87Updated 2 years ago
- Python3 script to dump breach data from Dehashed☆32Updated 2 months ago
- Find Email Spoofing Vulnerablity of domains☆98Updated last year
- A semi-automatic osint/recon framework.☆25Updated last year
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 4 years ago
- BlueTeam, RedTeam, Bug bounty, CTI, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploita…☆53Updated 5 months ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆75Updated 5 years ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆23Updated last year
- TryHackMe challenges☆31Updated last year
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆17Updated last year
- RedTeam - Red Team Tools☆47Updated 2 years ago
- Bifrost C2. Open-source post-exploitation using Discord API☆48Updated 4 years ago
- Red Teaming Tactics and Techniques☆14Updated 3 years ago
- Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop☆73Updated 4 years ago
- Enumeration & fingerprint tool☆24Updated last year
- A powerful tool that utilizes the technique of google dorking to search for specific information on the internet.☆105Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated 2 years ago
- Extendable Python script handler for automating penetration testing.☆40Updated 2 years ago
- Retrieve all mails of users related to a git repository, a git user or a git organization☆53Updated last year
- Proof of concept denial of service over TOR stress test tool☆41Updated 7 years ago
- Goblyn is a Python tool focused to enumeration and capture of website files metadata.☆73Updated 4 years ago