SecWiki / public-pentesting-reports
Curated list of public penetration testing reports released by several consulting firms
☆12Updated 8 years ago
Alternatives and similar repositories for public-pentesting-reports:
Users that are interested in public-pentesting-reports are comparing it to the libraries listed below
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆13Updated 9 years ago
- Threat Research Blog 威胁情报提取与溯源技术研究小组☆31Updated 6 years ago
- This is a webshell open source project☆28Updated 9 years ago
- security course list☆14Updated 9 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后门扫描…☆14Updated 9 years ago
- eqgrp-auction decrypted☆12Updated 7 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- CVE-2018-2628☆20Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆88Updated 7 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- WikiLeaks Vault 7 CIA Hacking Tools☆50Updated 7 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 7 years ago
- CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.☆46Updated 6 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- ☆21Updated 5 years ago
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- CVE-2018-8021 Proof-Of-Concept and Exploit☆106Updated 6 years ago
- Cobalt Strike Aggressor Scripts☆29Updated 7 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆126Updated 2 years ago
- check cmd execute☆13Updated 8 years ago
- 内网渗透脚本☆73Updated 8 years ago
- a pass-the-hash tool☆105Updated 7 years ago
- 投诉太狠啊,换个地方自己下吧☆15Updated 8 years ago
- JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution 漏洞批量检测☆67Updated 9 years ago
- shell over icmp☆31Updated 11 years ago
- Active Directory pentest scripts☆121Updated 9 years ago
- MS16-032(CVE-2016-0099) for SERVICE ONLY☆81Updated 8 years ago
- A PoC Java Stager which can download, compile, and execute a Java file in memory.☆107Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆129Updated 6 years ago