SolomonSklash / htbenum
A Linux enumeration script for Hack The Box
☆187Updated 5 years ago
Alternatives and similar repositories for htbenum:
Users that are interested in htbenum are comparing it to the libraries listed below
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 4 years ago
- A Network Enumeration and Attack Toolset for Windows Active Directory Environments.☆245Updated 8 months ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 4 years ago
- A list of freely available resources that can be used as a prerequisite before taking OSCE.☆225Updated 4 years ago
- Custom checklists, cheatsheets, links, and scripts☆125Updated 5 years ago
- Some of the best web shells that you might need☆45Updated 5 years ago
- ☆137Updated 7 years ago
- Python template to assist with buffer overflows☆71Updated 5 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆246Updated 2 years ago
- Collection of things made during my OSCP journey☆257Updated 7 years ago
- …(⊙_⊙;)…☆56Updated 3 years ago
- ☆141Updated 5 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆85Updated 3 years ago
- Automatic Service Enumeration Script☆223Updated 2 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆138Updated 5 years ago
- oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or …☆67Updated 5 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆273Updated last year
- ☆113Updated 4 years ago
- ☆165Updated 4 years ago
- Network Pivoting Toolkit☆441Updated last year
- Disposable and resilient red team infrastructure with Terraform☆260Updated 6 years ago
- Pentesting/Bugbounty Dockerfiles.☆176Updated 3 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- OSCP All Tools are Here ...!! ***☆1Updated 4 years ago
- How to prepare for OSCP complete guide☆129Updated 5 years ago
- Penetration Testing Notes and Playbook (PTP)☆175Updated 6 years ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆271Updated 3 years ago
- 👹☆56Updated 3 years ago