Techlord-RCE / Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
☆342Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for Penetration-Testing
- Red Team Tips as posted by @vysecurity on Twitter☆1,049Updated 4 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,005Updated 5 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- Notes of my OSCP study plan☆461Updated 2 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆432Updated 3 years ago
- Red Team Tactics, Techniques, and Procedures☆394Updated 3 weeks ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- Github for the scripts utilised during Penetration test☆236Updated 7 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- a CLI for ephemeral penetration testing☆7Updated 4 years ago
- Scripts that are useful for me on pen tests☆525Updated 2 years ago
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆243Updated 3 years ago
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆379Updated 7 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- PwnWiki - The notes section of the pentesters mind.☆555Updated 6 years ago
- Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.☆410Updated last year
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆530Updated 2 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- Network reconnaissance and vulnerability assessment tools.☆395Updated 2 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago