lanjelot / kb
All my infosec notes I have been building up over the years
☆328Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for kb
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆346Updated 6 years ago
- Local UNIX PrivEsc Aggregation☆245Updated 8 years ago
- Explore the network using VPNPivot tool☆268Updated 8 years ago
- ☆259Updated 5 years ago
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- DNS Rebinding Exploitation Framework☆481Updated 3 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆256Updated 3 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆288Updated 5 years ago
- Collection of Proof of Concepts and Potential Targets for #ShellShocker☆887Updated 4 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.☆203Updated 2 years ago
- Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566☆250Updated last year
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- Windows Pentest Scripts☆226Updated 6 years ago
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆556Updated 9 years ago
- Pillage web accessible GIT, HG and BZR repositories☆314Updated 7 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆516Updated 2 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆530Updated 2 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Post Exploitation Wiki☆513Updated 4 years ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆566Updated 4 months ago
- An XSS reverse shell framework☆303Updated 5 years ago
- ☆208Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆253Updated 4 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Drag and Drop ClickJacking PoC development assistance tool.☆190Updated 4 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago