doffensive / wired-courtyard
Handbook and survival guide for hacking over the wire, OSCP-style
☆43Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for wired-courtyard
- Just some exploits :P☆46Updated 3 years ago
- pentest tools☆39Updated 7 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated last year
- Windows Enumeration and Privilege Escalation Script☆18Updated 5 years ago
- Miscellaneous pentesting scripts for OSCP☆57Updated 5 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Learnings from OSCP and other random stuff.☆32Updated 8 months ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- …(⊙_⊙;)…☆56Updated 3 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- OSCP Buffer Overflow in 30 minutes☆34Updated 5 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 3 years ago
- Linux Local Privesc Helper and Agent☆165Updated 4 years ago
- Some random exploits that may or may not be useful. Not responsible for misuse.☆21Updated 5 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- Collection of OSCP study material && tools.☆77Updated 5 years ago
- Updating MS08-067 Python exploit script☆104Updated 6 years ago
- Automatically exported from code.google.com/p/fuzzdb☆58Updated 2 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 6 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago