cktricky / Not-In-Pentesting-ClassLinks
The Dirty Secrets They Didn't Teach You In Pentesting Class
☆13Updated 13 years ago
Alternatives and similar repositories for Not-In-Pentesting-Class
Users that are interested in Not-In-Pentesting-Class are comparing it to the libraries listed below
Sorting:
- Reverse Engineering and Exploit Development stuff☆31Updated 7 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Exploit Reliability Testing System☆35Updated 10 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆42Updated 8 years ago
- Materials for 44con 2014 CANAPE Workshop☆23Updated 10 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- IRC bot for cracking hashes☆18Updated 4 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 4 years ago
- A sample vulnerable driver that emulates kernel mode vulnerabilities.☆20Updated 9 years ago
- Various tools, exploits and other short code snippets☆12Updated 6 years ago
- GDB commands to aid exploit development☆46Updated 8 years ago
- js-beautifier extension for Burp Suite☆30Updated 12 years ago
- Reverse to use in a batfile which can call the ip and ports from itself☆24Updated 4 years ago
- CANAPE Network Testing Tool☆34Updated 6 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆31Updated 8 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- ☆50Updated 9 years ago
- Beagle(bone) in the Middle☆25Updated 4 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆46Updated 10 years ago
- ☆74Updated 3 years ago
- Working Rsh Client With Bind/Reverse Shell☆20Updated 9 years ago
- Break Apps with Frida workshop material☆46Updated 7 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 6 years ago
- Proof of concept VBA code to add to Normal.dot to put restrictions on Word☆41Updated 8 years ago
- Configuration security audit framework☆21Updated 9 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 11 years ago
- A repository of public reports, publications, and presentations associated with research performed by Security Engineers at Security In…☆52Updated 6 years ago
- Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049☆51Updated 8 years ago