fanbyprinciple / oscpLinks
OSCP preparation
β12Updated last year
Alternatives and similar repositories for oscp
Users that are interested in oscp are comparing it to the libraries listed below
Sorting:
- γπͺγLinux Backdoor based on ICMP protocolβ64Updated 8 months ago
- Simple Python script to sort nuclei scans by severity and URLβ29Updated 2 years ago
- Enumerate AWS cloud resources based on provided credentialβ51Updated 3 years ago
- H&E- Burp Highlighter and Extractorβ18Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suiteβ39Updated 2 years ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives uβ¦β10Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.β49Updated 7 months ago
- Personal notes from Red teamer for Blue/Red/Purple.β56Updated last year
- β45Updated last year
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.β34Updated this week
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.β26Updated 2 years ago
- Simple recon tool automates your recon processβ17Updated 2 years ago
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ26Updated 3 years ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaksβ28Updated last year
- β41Updated 2 months ago
- Open-Source Phishing Toolkitβ19Updated 4 years ago
- Manage attack surface data on Elasticsearchβ22Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.β25Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.β15Updated last year
- β25Updated 2 years ago
- Multithreaded spraying of a password on all accounts of a domain.β22Updated 6 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- A simple utility to perform reverse WHOIS lookups using whoisxml APIβ44Updated 2 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50β27Updated 2 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the serverβ46Updated 7 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.β40Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.β33Updated last year
- Monitor your target continuously for new subdomains!β26Updated 2 years ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secureβ30Updated last year
- Classic Web shell upload techniques & Web RCE techniquesβ33Updated 10 months ago