harshdhamaniya / nessuskeygen
This Python script allows you to generate Nessus Professional Keys directly without having to fill out the registration form. It simplifies the process and makes it more convenient for users to get started with Nessus.
☆57Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for nessuskeygen
- Nessus Professional 2023 Manual Crack - No Backdoors/Virus☆92Updated last year
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆78Updated 5 months ago
- A compilation of important commands, files, and tools used in Pentesting☆52Updated last year
- PowerShell Obfuscator☆93Updated 5 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆157Updated 2 months ago
- CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure☆92Updated 9 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2☆36Updated 2 weeks ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆46Updated 8 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆43Updated 5 months ago
- Unofficial Acunetix CLI tool for automated pentesting and bug hunting across large scopes.☆71Updated last year
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆60Updated 8 months ago
- Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)☆74Updated 5 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆126Updated 6 months ago
- List of some AD tools I frequently use☆43Updated last month
- Bruteforces Fortinet SSL VPNs☆51Updated last year
- CVE Collection of jQuery XSS Payloads☆68Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆106Updated last week
- CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC☆117Updated last year
- CVE-2024-27956 WordPress Automatic < 3.92.1 - Unauthenticated SQL Injection☆18Updated 6 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆60Updated 10 months ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆95Updated 10 months ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- ☆28Updated last year
- Windows Privilege Escalation☆43Updated 2 years ago