brimstone / metasploitable3Links
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
☆48Updated 7 years ago
Alternatives and similar repositories for metasploitable3
Users that are interested in metasploitable3 are comparing it to the libraries listed below
Sorting:
- Windows for Red Teamers☆126Updated 3 years ago
- ☆55Updated 6 years ago
- Active Directory Wordlists☆98Updated 5 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Collection of username lists for enumerating kerberos domain users☆93Updated 7 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆92Updated 2 years ago
- ☆104Updated 5 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆155Updated last week
- ☆81Updated 5 years ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite☆36Updated 9 months ago
- ☆38Updated last year
- https://alvinsmith.gitbook.io/progressive-oscp/☆40Updated 3 months ago
- Burp request/response timer☆30Updated 7 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆143Updated last year
- Repository of CVE found by OCD people☆77Updated last week
- ☆48Updated last year
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆116Updated 3 years ago
- Test tool for CVE-2020-1472☆35Updated last year
- A python based blind SQL injection exploitation script☆136Updated 5 years ago
- db_autopwn plugin of metasploit☆234Updated 5 years ago
- Totally Insecure Web Application Project (TIWAP)☆172Updated last year
- My OSCP notes☆222Updated 11 months ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- ☆17Updated last year