lamontns / pentest
☆58Updated 6 years ago
Alternatives and similar repositories for pentest
Users that are interested in pentest are comparing it to the libraries listed below
Sorting:
- Pentest stuff☆49Updated last year
- ☆47Updated 5 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- A list to discover work of red team tooling and methodology for penetration testing and security assessment☆78Updated 6 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 7 years ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆61Updated 4 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 7 years ago
- OSWE Preparation☆37Updated 5 years ago
- ☆18Updated 7 years ago
- Writeups for all the HTB machines I have done☆62Updated last year
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Empower your enumeration during OSCP☆36Updated 6 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- learning case to prepare OSWE☆37Updated 5 years ago
- My writeups of various CTFs & security challenges☆71Updated 11 months ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- Dirtycow exploit for both 32 and 64-bit☆28Updated 6 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆90Updated 4 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- ☆67Updated 11 years ago
- Random Exploits☆50Updated last year
- Offensive Security / Pentesting Cheat Sheets☆99Updated 6 years ago
- ☆104Updated 5 years ago
- This repo contains resources to help learn and understand penetration testing☆15Updated 7 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- ☆51Updated 2 years ago
- ☆31Updated 4 years ago
- XVWA on LAMP base docker image☆42Updated 6 years ago