brimstone / metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
☆48Updated 7 years ago
Alternatives and similar repositories for metasploitable3:
Users that are interested in metasploitable3 are comparing it to the libraries listed below
- ☆104Updated 5 years ago
- Collection of username lists for enumerating kerberos domain users☆90Updated 7 years ago
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆36Updated 7 months ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆40Updated last month
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- Active Directory Wordlists☆94Updated 4 years ago
- Repository of CVE found by OCD people☆76Updated 9 months ago
- ☆36Updated last year
- Windows for Red Teamers☆126Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆115Updated 2 years ago
- mRemoteNG Config File Decrypt☆83Updated 2 years ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- Totally Insecure Web Application Project (TIWAP)☆172Updated last year
- Collection of penetration testing tools☆81Updated 4 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆90Updated 4 years ago
- Buffer Overflows☆29Updated 4 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- ☆48Updated 4 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆41Updated 4 years ago
- ☆119Updated 2 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆91Updated last year
- ☆81Updated 5 years ago
- Showcase of DNS Exfiltration and Infiltration☆46Updated 4 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago
- A more useful CSRF PoC generator on Burp Suite☆87Updated 2 years ago