jivoi / exploits_dev
only for 31337
☆22Updated 8 years ago
Alternatives and similar repositories for exploits_dev:
Users that are interested in exploits_dev are comparing it to the libraries listed below
- buffer overflow examples☆21Updated 7 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- ☆15Updated 2 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Automated script to search in SMB protocol for availables pipe names☆22Updated 6 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 6 years ago
- Scripts for OSCE☆18Updated 6 years ago
- random buffer overflows as I get ready to take the oscp in 2097☆12Updated 7 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- Software exploitation training material☆15Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- A collection of scripts from around the web to be used with OSCP☆11Updated 7 years ago
- Personal blog about security, exploitation, CTFs, ...☆20Updated 5 years ago
- ☆20Updated 5 years ago
- Repository for the SecurityTube Linux Assembly Expert Certification☆10Updated 7 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated 2 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- Notes on Active Directory analysis and exploitation☆11Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago