Ridter / Pentest
tools
☆540Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Pentest
- A collection of pentest and development tips☆1,101Updated 2 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆423Updated 5 years ago
- It is a hack tool kit for pentest and web security research.☆510Updated 4 years ago
- A collection of penetration testing related sites☆282Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆891Updated 4 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆540Updated 6 years ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆423Updated 6 months ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆170Updated 8 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- Manage your website via terminal☆420Updated 3 years ago
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- CVE-2018-8120 Windows LPE exploit☆494Updated 6 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆344Updated 3 years ago
- A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Stri…☆446Updated 3 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆325Updated 6 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆727Updated 8 years ago
- CMS Exploit Framework☆191Updated 9 years ago
- CMS渗透测试框架-A CMS Exploit Framework☆583Updated 6 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆646Updated last year
- an IIS shortname Scanner☆535Updated last year
- POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/☆268Updated 5 years ago
- A multiple reverse shell session/client manager via terminal☆239Updated last year
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆432Updated 3 years ago