brutuspt / 0click_HTB
This repository contains 0 click exploits to some HackTheBox machines, I used it to study for OSWE
☆29Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for 0click_HTB
- ☆27Updated last year
- ☆15Updated 6 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 2 weeks ago
- Notes from INE's Penetration Testing Professional course.☆11Updated 9 months ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆46Updated 8 months ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆38Updated last year
- NetScan CLI is a command-line tool for retrieving and analyzing IP address information. It provides detailed subnet and organization data…☆57Updated 2 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆11Updated 7 months ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆68Updated 10 months ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆34Updated 4 months ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆19Updated 3 years ago
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆45Updated 2 years ago
- List of some AD tools I frequently use☆42Updated last month
- NotSoCereal: A Deserialization exploit playground☆50Updated 2 years ago
- ☆92Updated last year
- ☆43Updated last year
- Azure Service Subdomain Enumeration☆42Updated 2 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆43Updated 5 months ago
- ☆70Updated 4 months ago
- Vulnerable Windows Application☆15Updated 11 months ago
- ☆64Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆55Updated 7 months ago
- ☆20Updated 2 years ago