brimstone / metasploitable3Links
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
☆49Updated 7 years ago
Alternatives and similar repositories for metasploitable3
Users that are interested in metasploitable3 are comparing it to the libraries listed below
Sorting:
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆40Updated last year
- db_autopwn plugin of metasploit☆244Updated 5 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆180Updated last year
- Totally Insecure Web Application Project (TIWAP)☆173Updated last year
- ☆236Updated 2 years ago
- Active Directory Wordlists☆99Updated 5 years ago
- ☆56Updated 6 years ago
- OSCP cheatsheet☆107Updated last year
- ☆38Updated 2 years ago
- A script that you can run in the background!☆180Updated 5 years ago
- My OSCP notes☆223Updated last year
- ☆104Updated 5 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆305Updated 6 years ago
- This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.☆119Updated 6 years ago
- PeTeReport is an open-source application vulnerability reporting tool.☆520Updated last year
- ☆215Updated 5 years ago
- Python script wrote to automate the process of generating various reverse shells.☆201Updated 4 years ago
- Write-Ups for HackTheBox☆110Updated 2 years ago
- Solutions and notes for the Damn Vulnerable Web App pentesting tool, intended to be accurate as of 2Q 2019.☆94Updated 5 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- Welcome! This is where I'll post updates to projects I'm working on, walkthroughs to capture the flag material and any other areas of res…☆50Updated 4 years ago
- Collection of username lists for enumerating kerberos domain users☆100Updated 7 years ago
- Burp request/response timer☆31Updated 7 years ago
- Collection of resources related to phishing☆154Updated 4 years ago
- A command line tool to search AttackerKB.☆52Updated 4 years ago
- List of red team resources☆97Updated 7 years ago
- Converts Nmap XML output to csv file, and other useful functions☆217Updated last year
- Writeups for vulnerable machines.☆176Updated 3 years ago
- OSCP Buffer Overflow cheat sheet☆178Updated 5 years ago