harshdhamaniya / nessuskeygen
This Python script allows you to generate Nessus Professional Keys directly without having to fill out the registration form. It simplifies the process and makes it more convenient for users to get started with Nessus.
☆54Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for nessuskeygen
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆77Updated 5 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- ☆92Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 2 weeks ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆85Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web a…☆111Updated 2 months ago
- OSCP preperation and HackTheBox write ups.☆53Updated last year
- PowerShell Obfuscator☆88Updated 5 months ago
- This is an AD pentest tools collection☆53Updated 4 months ago
- Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.☆13Updated 2 months ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Nessus Professional 2023 Manual Crack - No Backdoors/Virus☆89Updated last year
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆44Updated 8 months ago
- List of some AD tools I frequently use☆42Updated last month
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆78Updated 10 months ago
- Red Teaming tools and techniques☆46Updated last year
- Red Team Guides☆134Updated 10 months ago
- All about Active Directory pentesting☆87Updated 3 years ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆60Updated 10 months ago
- ☆67Updated 6 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 5 months ago
- CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC☆116Updated last year
- Config files for my GitHub profile.☆28Updated last year
- Web Hacking and Red Teaming MindMap☆68Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 5 months ago
- My notes containing the Certified Red Team Professional Course☆32Updated 2 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆97Updated 2 months ago