kerszl / VMBreakerLinks
"VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetration testing, without unnecessary complexity.
☆14Updated last year
Alternatives and similar repositories for VMBreaker
Users that are interested in VMBreaker are comparing it to the libraries listed below
Sorting:
- CTF enumeration tool. It facilitates the Network Pentest☆33Updated last month
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆50Updated 5 months ago
- ☆898Updated 2 years ago
- Automatic SSTI detection tool with interactive interface☆1,189Updated 3 weeks ago
- LazyHunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs☆216Updated 5 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Machines, Sherlocks, Challenges, Season III,IV☆15Updated last year
- HTB Certified Penetration Testing Specialist CPTS Study☆243Updated 2 years ago
- ☆28Updated 10 months ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆332Updated 5 months ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆173Updated last year
- A simple tool for bypassing file upload restrictions.☆878Updated last year
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆361Updated last year
- ☆1,263Updated this week
- Simple and accurate guide for linux privilege escalation tactics☆240Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.☆216Updated 2 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆403Updated 8 months ago
- A 2 part modified version of the Mobile Mouse 3.6.0.4 exploit.☆14Updated 2 years ago
- AD related packs are here!☆14Updated 2 years ago
- A collection of study notes and resources for the Offensive Security Certified Professional (OSCP) certification exam. Includes summaries…☆47Updated 8 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆190Updated 6 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆850Updated last month
- PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC☆294Updated last year
- Automation tool to testing and confirm the xss vulnerability.☆288Updated last month
- Linux privilege escalation exploits collection.☆151Updated 2 years ago
- 🎯 Server Side Template Injection Payloads☆690Updated last year
- Local File Inclusion discovery and exploitation tool☆324Updated 8 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆137Updated last week
- ☆2,043Updated last year
- A browser extension for Penetration Testing☆533Updated 8 months ago