Tib3rius / rsg
ReverShellGenerator - A tool to generate various ways to do a reverse shell
☆12Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for rsg
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆18Updated 5 years ago
- Simple script to generate commands to achieve reverse shells.☆11Updated 5 years ago
- Windows / Linux Local Privilege Escalation Workshop☆10Updated 5 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆13Updated 5 years ago
- ☆27Updated 5 years ago
- This script scrapes the list of open Bug Bounty Programs from openbugbounty.org☆26Updated 2 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Compilation of JavaScript XSS oneliners payloads that rocks your nuts!☆25Updated 7 years ago
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- Literally spray blind xss payloads everywhere.☆25Updated 2 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆52Updated 4 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- A script I made to automate basic buffer overflow exploitation as much as possible☆35Updated 5 years ago
- A support web page for my eJPT / eCPPT Certification Process☆16Updated 6 years ago
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆14Updated 5 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆56Updated 4 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 7 years ago
- HTTP requests of FrontPage expolit☆24Updated 10 years ago
- ☆29Updated 4 years ago
- Principles and commands for penetration testing and OSCP☆9Updated 4 years ago