botnetbuddies / hackthebox-themesLinks
A collection of config files for linux focusing on hackthebox theme
☆48Updated 6 months ago
Alternatives and similar repositories for hackthebox-themes
Users that are interested in hackthebox-themes are comparing it to the libraries listed below
Sorting:
- A list of all Active Directory machines from HackTheBox☆60Updated 2 weeks ago
- A collection of tools that I use in CTF's or for assessments☆102Updated 5 months ago
- ☆94Updated 3 months ago
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆77Updated 8 months ago
- ☆91Updated 3 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆98Updated this week
- Everything from my OSEP study.☆169Updated 6 months ago
- Search for all leaked keys/secrets using one regex! bugbounty☆133Updated 3 months ago
- A fully automated subdomain reconnaissance and sensitive data discovery toolkit.☆42Updated 2 weeks ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 3 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆95Updated 3 weeks ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆64Updated 8 months ago
- ☆185Updated 2 months ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆59Updated 8 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 6 months ago
- SAST and DAST Scan Supported with 400 plus rules available for secrets and allow you add your own wordlist as well. lightweight source c…☆100Updated 2 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆107Updated last month
- Everything and anything related to password spraying☆142Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆98Updated 9 months ago
- ☆110Updated last month
- This is an AD pentest tools collection☆59Updated last year
- Ultimate Tasks Automation Framework for Hackers, DevSecOps, Pentesters, and Bug-bounty hunters!☆150Updated 7 months ago
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆53Updated 6 months ago
- ☆66Updated last month
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆189Updated 2 weeks ago
- PowerShell Obfuscator☆179Updated last year
- Vulnerabilities you my miss during a penetration testing.☆99Updated last year
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- A real fake social engineering app☆122Updated 3 weeks ago