Techlord-RCE / Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
☆342Updated 6 years ago
Alternatives and similar repositories for Penetration-Testing:
Users that are interested in Penetration-Testing are comparing it to the libraries listed below
- Windows / Linux Local Privilege Escalation Workshop☆1,006Updated 6 years ago
- Red Team Tips as posted by @vysecurity on Twitter☆1,049Updated 4 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆429Updated 3 years ago
- Notes of my OSCP study plan☆460Updated 2 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- Red Team Tactics, Techniques, and Procedures☆395Updated last month
- PwnWiki - The notes section of the pentesters mind.☆559Updated 6 years ago
- Scripts that are useful for me on pen tests☆527Updated 2 years ago
- Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of rel…☆417Updated 5 months ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆531Updated 2 years ago
- A tool that transforms Firefox browsers into a penetration testing suite☆487Updated last year
- Feed the tool a .nessus file and it will automatically get you MSF shell☆235Updated 2 years ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆380Updated 7 years ago
- This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.☆245Updated 3 years ago
- RedSnarf is a pen-testing / red-teaming tool for Windows environments☆1,206Updated 4 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Reverse Shell Cheat Sheet TooL☆292Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Powershell-based Windows Security Auditing Toolbox☆573Updated 6 years ago
- Red Team Tool Kit☆1,116Updated 2 years ago
- Network reconnaissance and vulnerability assessment tools.☆397Updated 3 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆248Updated 5 years ago
- Freedom Fighting Mode: open source hacking harness☆337Updated 10 months ago
- A PowerShell based utility for the creation of malicious Office macro documents.☆1,105Updated 7 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.☆404Updated 5 years ago
- Easy files and payloads delivery over DNS☆419Updated 9 months ago
- Orc is a post-exploitation framework for Linux written in Bash☆395Updated 5 years ago