gurkylee / Linux-Privilege-Escalation-Basics
Reverse shell cheat sheet
☆15Updated 2 years ago
Alternatives and similar repositories for Linux-Privilege-Escalation-Basics:
Users that are interested in Linux-Privilege-Escalation-Basics are comparing it to the libraries listed below
- some of the commands I usually use when doing HTB machines☆40Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆32Updated last year
- Basic script to generate reverse shell payloads, generally most used in ctf.☆28Updated 11 months ago
- A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1☆18Updated 11 months ago
- Windows priviledge escalation script☆13Updated 2 weeks ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆50Updated last year
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆17Updated last month
- ☆41Updated 3 years ago
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆42Updated 2 years ago
- Templates for submissions☆63Updated last year
- A compilation of important commands, files, and tools used in Pentesting☆53Updated 2 years ago
- Learning resources and external resources to help you prepare for your offsec certifications☆66Updated 3 months ago
- TryHackMe Koth - Shell vs Shell techniques☆31Updated 2 years ago
- This is for Ethical Use only!☆29Updated 2 weeks ago
- ☆50Updated last year
- List of payloads: reverse shell, bind shell, webshell.☆31Updated last year
- A script to protect your king in KoTH☆15Updated 2 years ago
- All binaries, tools,wordlists and tutorials you need to pass eCPPTv2 - For Free!☆24Updated 2 years ago
- Reverse Shell Exploit for Searchor <= 2.4.2 (2.4.0)☆14Updated last year
- ☆18Updated 9 months ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆28Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBox☆17Updated 2 years ago
- Crack Everything for CrackMapExec version 6☆18Updated 7 months ago
- SQLi Hunter is a tool designed to find potential SQL injection vulnerabilities by fetching URLs from the Wayback Machine and checking for…☆12Updated 7 months ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated 10 months ago
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated 5 months ago
- ☆10Updated 11 months ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 4 months ago