carlospolop / bf-aws-permissionsLinks
☆89Updated last month
Alternatives and similar repositories for bf-aws-permissions
Users that are interested in bf-aws-permissions are comparing it to the libraries listed below
Sorting:
- ☆79Updated last year
- Azure mindmap for penetration tests☆187Updated last year
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆73Updated last week
- Everything and anything related to password spraying☆144Updated last year
- ☆142Updated last year
- Session Hijacking Visual Exploitation☆203Updated last year
- Becoming the spider, crawling through the webs to catch the fly.☆76Updated 4 years ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆137Updated 8 months ago
- TUDO - A vulnerable PHP Web Application☆121Updated 2 years ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆378Updated 3 months ago
- TESTR - A Vulnerable Python Web-App to practice XSS and Command Injection☆38Updated 2 years ago
- Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for an MDI instance.☆198Updated 9 months ago
- Sliver CheatSheet for OSEP☆109Updated 2 months ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- A Red Team Activity Hub☆222Updated 2 weeks ago
- A Burp extension to help pentesters copy requests / responses for reports.☆48Updated last month
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆93Updated last month
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆194Updated last year
- A cheatsheet for NetExec☆137Updated 2 months ago
- Custom scan profiles for use with Burp Suite Pro☆144Updated last year
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆110Updated 4 years ago
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆205Updated 4 months ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆108Updated 3 weeks ago
- Enumerate / Dump Docker Registry☆179Updated last year
- ☆170Updated 4 months ago
- Some tips for Bug Bounty using LibreOffice☆48Updated 5 months ago
- winPEAS, but for Active Directory☆155Updated 4 months ago
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆104Updated 2 years ago