Yaniv / Venom-XSS-Advanced-Scanner-Links
☆15Updated last month
Alternatives and similar repositories for Venom-XSS-Advanced-Scanner-
Users that are interested in Venom-XSS-Advanced-Scanner- are comparing it to the libraries listed below
Sorting:
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆40Updated 2 weeks ago
- Sliver CheatSheet for OSEP☆78Updated last week
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆24Updated 10 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆46Updated this week
- My notes containing the Certified Red Team Professional Course☆55Updated 9 months ago
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆94Updated 8 months ago
- A cheatsheet for NetExec☆124Updated 4 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Scripts for offensive security☆125Updated last week
- ☆119Updated last year
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆25Updated 6 months ago
- A list of all Active Directory machines from HackTheBox☆60Updated this week
- ☆93Updated 2 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆10Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆52Updated 5 months ago
- CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support☆57Updated 10 months ago
- LDAP Enumeration Tool for Pentesters☆46Updated last month
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆131Updated last year
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆142Updated 2 weeks ago
- ☆64Updated 2 months ago
- ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.☆56Updated 5 months ago
- PowerShell Obfuscator☆178Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆117Updated last year
- A Powerful Recon Engine☆63Updated 6 months ago
- Helios: Automated XSS Testing☆152Updated 10 months ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆101Updated 2 weeks ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- Vulnerabilities you my miss during a penetration testing.☆98Updated last year
- A passive way to find backups/ sensitive information.☆80Updated 2 weeks ago