brimstone / metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
☆47Updated 6 years ago
Alternatives and similar repositories for metasploitable3:
Users that are interested in metasploitable3 are comparing it to the libraries listed below
- ☆104Updated 5 years ago
- ☆36Updated last year
- Active Directory Wordlists☆89Updated 4 years ago
- ☆81Updated 4 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆168Updated 7 months ago
- Offensive Security / Pentesting Cheat Sheets☆97Updated 6 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- A set of recipes useful in pentesting and red teaming scenarios☆142Updated last year
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆84Updated 7 years ago
- A python based blind SQL injection exploitation script☆137Updated 4 years ago
- API Pentesting notes.☆96Updated 2 months ago
- The official Exploit Database repository☆42Updated 7 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆116Updated 2 years ago
- A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study mater…☆26Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆89Updated last year
- Upload files done during my research.☆131Updated last week
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆75Updated 5 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆40Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- CISCO CVE-2020-3452 Scanner & Exploiter☆98Updated 3 years ago
- Parse .nessus file(s) and shows output in interactive UI☆149Updated 9 months ago
- Writeup Challenges I have solved in CTF competitions☆22Updated last year
- https://alvinsmith.gitbook.io/progressive-oscp/☆39Updated last week
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆151Updated this week
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- ☆54Updated 6 years ago