Yaniv / Venom-XSS-Advanced-Scanner-Links
β15Updated last month
Alternatives and similar repositories for Venom-XSS-Advanced-Scanner-
Users that are interested in Venom-XSS-Advanced-Scanner- are comparing it to the libraries listed below
Sorting:
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.β219Updated 2 weeks ago
- The tool π²π»ππΊπ is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplifyβ¦β38Updated 6 months ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enuβ¦β98Updated 3 weeks ago
- Everything from my OSEP study.β169Updated 6 months ago
- Sliver CheatSheet for OSEPβ90Updated last month
- β91Updated 3 months ago
- PowerShell & Python tools developed for CTFs and certification examsβ61Updated this week
- This is for Ethical Use only.β415Updated last month
- Enhance Your Active Directory Password Spraying with User Intelligenceβ26Updated this week
- Helios: Automated XSS Testingβ154Updated 11 months ago
- Scripts for offensive securityβ137Updated last month
- PowerShell Obfuscatorβ179Updated last year
- Active Directory Mindmap Recipes: A Compromise Γ la Carteβ132Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ159Updated 2 weeks ago
- A cheatsheet for NetExecβ132Updated last month
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environmentsβ166Updated 4 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution typesβ25Updated 7 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.β130Updated 3 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !β127Updated 3 months ago
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulatβ¦β146Updated last month
- Reverse shell that can bypass windows defender detectionβ166Updated last year
- This is an advanced ASMI bypass that is currently undetected by Windows Defender and all the Antivirus software's on virustotal.β16Updated last month
- This repo contains the Dockerfiles to deploy a pivoting lab!β41Updated 8 months ago
- Multiplayer pivoting solutionβ406Updated this week
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.β74Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Toolβ229Updated 4 months ago
- β91Updated 3 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.β392Updated 6 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β136Updated 2 years ago
- My notes containing the Certified Red Team Professional Courseβ57Updated 10 months ago