foobarto / redteam-notebook
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
☆432Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for redteam-notebook
- tools☆540Updated 5 years ago
- Notes of my OSCP study plan☆461Updated 2 years ago
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- Red Team Scripts by d0nkeys (ex SnadoTeam)☆687Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆482Updated 10 months ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques☆709Updated 5 years ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆800Updated last week
- Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.☆1,004Updated 4 years ago
- Blind WAF identification tool☆616Updated 4 months ago
- The great impacket example scripts compiled for Windows☆918Updated 5 years ago
- A collection of pentest and development tips☆1,099Updated 2 years ago
- Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.☆880Updated 3 years ago
- An archive of everything related to OSCP☆614Updated 4 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆289Updated 5 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Red Team Tool Kit☆1,111Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆414Updated 7 months ago
- Collection of things made during my OSCP journey☆932Updated 2 years ago
- HackBar plugin for Burpsuite☆1,540Updated 3 years ago
- Search Exploitable Software on Linux☆222Updated last year
- A collection of penetration testing related sites☆282Updated 4 years ago
- Automated HTTP Request Repeating With Burp Suite☆846Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago