heltonWernik / OpenLuck
OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow
☆187Updated 10 months ago
Alternatives and similar repositories for OpenLuck:
Users that are interested in OpenLuck are comparing it to the libraries listed below
- Web recon script. No need to fear, sumrecon is here!☆368Updated 2 years ago
- A random set of 5 machines for OSCP☆165Updated 4 years ago
- ☆99Updated 4 years ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆284Updated 3 years ago
- List of advanced XSS payloads☆83Updated 8 years ago
- Opening the door, one reverse shell at a time☆182Updated 3 years ago
- Same Pentest Resume☆135Updated 4 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆166Updated last year
- ☆416Updated 2 years ago
- Multi-threaded Python Port Scanner with Nmap Integration☆358Updated 2 years ago
- List of Stuff I did to get through the OSCP :D☆230Updated 2 years ago
- My OSCP notes☆218Updated 6 months ago
- Markdown reporting templates and Pandoc styling references to generate sleek reports for OSCP/PWK with little effort.☆200Updated 3 years ago
- Mind maps / flow charts to help with privilege escalation on the OSCP.☆368Updated 4 years ago
- Our OSCP repo: from popping shells to mental health.☆340Updated 2 years ago
- A script that you can run in the background!☆172Updated 5 years ago
- Used to check for TCP and UDP egress filtering on both windows and unix client systems☆147Updated 3 years ago
- OSCP☆571Updated 2 years ago
- PNPT Exam Preparation - TCM Security☆160Updated 3 years ago
- A checklist to help students track their OSCP exercise progress.☆146Updated 2 years ago
- This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube…☆178Updated 5 years ago
- Compilation of Resources for TCM's Linux Privilege Escalation course☆535Updated 4 years ago
- OSCP ( Offensive Security Certified Professional )☆183Updated 3 years ago
- Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome☆369Updated 3 years ago
- Compilation of Resources from TCM's Windows Priv Esc Udemy Course☆717Updated 4 years ago
- ☆99Updated 2 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆94Updated 2 years ago
- My OSCP journey☆159Updated 2 years ago
- ☆76Updated 3 years ago
- Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes☆219Updated 5 years ago