kerszl / VMBreakerLinks
"VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetration testing, without unnecessary complexity.
☆13Updated last year
Alternatives and similar repositories for VMBreaker
Users that are interested in VMBreaker are comparing it to the libraries listed below
Sorting:
- Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.☆52Updated 8 months ago
- CTF enumeration tool. It facilitates the Network Pentest☆35Updated last week
- Automatic SSTI detection tool with interactive interface☆1,284Updated 3 months ago
- ☆950Updated 2 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆878Updated last month
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- LazyHunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs☆225Updated 8 months ago
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆365Updated last year
- A collection of study notes and resources for the Offensive Security Certified Professional (OSCP) certification exam. Includes summaries…☆58Updated 3 weeks ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆224Updated 2 years ago
- HTB Certified Penetration Testing Specialist CPTS Study☆257Updated 2 years ago
- Machines, Sherlocks, Challenges, Season III,IV☆15Updated last year
- A WordPress plugin that provides reverse shell functionality with a graphical user interface (GUI) for configuration. This plugin allows …☆36Updated 2 weeks ago
- Simple and accurate guide for linux privilege escalation tactics☆263Updated 2 years ago
- TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things☆716Updated this week
- A simple tool for bypassing file upload restrictions.☆886Updated last year
- ☆28Updated last year
- 🎯 Server Side Template Injection Payloads☆764Updated last year
- ☆2,131Updated 2 years ago
- A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)☆50Updated last year
- ☆1,305Updated this week
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆177Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆427Updated 11 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆221Updated 9 months ago
- ☆58Updated 4 years ago
- Linux privilege escalation exploits collection.☆163Updated 2 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆337Updated 8 months ago
- My OSCP Prep Sandbox!!☆178Updated 6 months ago
- This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.☆41Updated 2 years ago