dh0ck / 2PL017
Effectively search the Exploit-DB
☆16Updated 4 years ago
Alternatives and similar repositories for 2PL017:
Users that are interested in 2PL017 are comparing it to the libraries listed below
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Excel parser for testssl scan results.☆12Updated 5 years ago
- automatic scan for hackthebox☆13Updated 5 years ago
- Comprehensive parsing script for grepable Nmap output files. Provides a summary table, split hosts files, and URLs for web and SMB hosts.☆20Updated 4 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 10 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆13Updated 5 years ago
- A script I made to automate basic buffer overflow exploitation as much as possible☆34Updated 5 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 4 years ago
- My pentest cheat sheet☆15Updated 7 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 7 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- Wireless Pentesting Device☆20Updated 4 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Notes on Active Directory analysis and exploitation☆11Updated 6 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- A parser to extract information from .nessus file format☆23Updated 4 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆12Updated 6 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- scripts to setup environments for red/blue teams.☆16Updated last year
- Penetration Testing with Kali Linux☆22Updated 5 years ago
- Automation scripts in preparation for PWK/OSCP labs☆17Updated 3 years ago
- A quick reference script that can easily display reverse shells for different languages.☆20Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆49Updated 7 years ago
- A tool for checking a hash:pass pot file for hashes from a user:hash file☆12Updated 8 years ago
- Scripts and One-Liners☆21Updated 2 months ago
- Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.☆11Updated 7 years ago
- Audits AD hashdump and looks for instances for password reuse☆12Updated 5 years ago