kerszl / VMBreakerLinks
"VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetration testing, without unnecessary complexity.
☆13Updated last year
Alternatives and similar repositories for VMBreaker
Users that are interested in VMBreaker are comparing it to the libraries listed below
Sorting:
- CTF enumeration tool. It facilitates the Network Pentest☆31Updated 2 weeks ago
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆50Updated 5 months ago
- ☆876Updated 2 years ago
- Mazesec团队自制靶机题解仓库,专注于分享HackMyVM平台的自制靶机PDF题解,涵盖渗透测试实战与安全研究,供学习交流使用。☆26Updated this week
- Automatic SSTI detection tool with interactive interface☆1,154Updated this week
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Machines, Sherlocks, Challenges, Season III,IV☆15Updated last year
- Linux privilege escalation exploits collection.☆146Updated 2 years ago
- ☆1,254Updated last week
- Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale☆204Updated 8 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆137Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆234Updated 2 years ago
- A collection of study notes and resources for the Offensive Security Certified Professional (OSCP) certification exam. Includes summaries…☆39Updated 8 months ago
- ☆2,028Updated last year
- Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()☆483Updated 10 months ago
- A 2 part modified version of the Mobile Mouse 3.6.0.4 exploit.☆14Updated 2 years ago
- CVE-2025-27591 is a privilege escalation vulnerability that affected the Below service before version 0.9.0☆23Updated last month
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆134Updated last week
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆292Updated last year
- This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.☆41Updated last year
- ☆28Updated 9 months ago
- LimeSurvey Authenticated RCE☆20Updated 2 years ago
- 专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF☆1,041Updated last week
- A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.☆318Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆212Updated 2 years ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆332Updated 4 months ago
- Exploits made by me☆11Updated 2 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆178Updated 5 months ago