frizb / MSF-Venom-Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
☆242Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for MSF-Venom-Cheatsheet
- Hydra Password Cracking Cheetsheet☆385Updated 4 years ago
- Simple php reverse shell implemented using binary .☆400Updated last year
- My documentation and tools for learn ethical hacking.☆126Updated 3 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆289Updated 5 years ago
- Collection of reverse shells for red team operations.☆466Updated last month
- ☆209Updated 4 years ago
- Automatic Service Enumeration Script☆219Updated 2 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆274Updated 2 years ago
- This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet …☆359Updated 3 years ago
- Collection of things made during my OSCP journey☆253Updated 6 years ago
- Writeups for the machines on ethical hacking site Hack the Box☆240Updated 2 years ago
- Username tools for penetration testing☆853Updated 2 months ago
- Useful commands/tricks using smbclient/nmap in a pentesting/auditing/redteaming☆109Updated 2 years ago
- Materials for OSCP exam☆369Updated 10 months ago
- A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Us…☆361Updated 2 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆459Updated last year
- db_autopwn plugin of metasploit☆215Updated 4 years ago
- Writeups for vulnerable machines.☆168Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆612Updated 3 years ago
- Troubleshooting bash script for the TryHackMe OpenVPN connection pack☆90Updated last year
- ☆199Updated 4 years ago
- Metasploit Cheat Sheet 💣☆413Updated 4 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆92Updated 2 years ago
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆165Updated 4 years ago
- Don't let buffer overflows overflow your mind☆435Updated 4 years ago
- Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contribut…☆526Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Windows Privilege Escalation Techniques and Scripts☆788Updated 4 years ago