lucsemassa / github_cves_search
Find CVEs associated to Linux and public exploits on github
☆112Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for github_cves_search
- ☆217Updated last year
- A OWASP Based Checklist With 80+ Test Cases☆133Updated 2 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- AI-powered ffuf wrapper☆267Updated 2 months ago
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆210Updated 10 months ago
- ☆135Updated last month
- #cheat sheet for OSWP☆77Updated 3 years ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆58Updated 9 months ago
- Knowledge Management for Offensive Security Professionals Official Repository☆95Updated 3 months ago
- ☆76Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆129Updated 6 months ago
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆28Updated this week
- Recon MindMap (RMM)☆140Updated 5 months ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆73Updated 4 months ago
- ☆63Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Personal notes used to pass the OSWP exam☆80Updated 2 years ago
- Dredging up secrets from the depths of the file system☆116Updated 2 weeks ago
- OSCP Cheatsheet by Sai Sathvik☆67Updated last year
- This repo contains my pentesting template that I have used in PWK and for current assessments. The template has been formatted to be used…☆130Updated last week
- ☆247Updated last year
- This is CheatSheet which I used on PJPT exam to fully compromise Domain Controller by doing internal network penentration testing.☆58Updated last year
- ☆297Updated this week
- Collection of Notes and CheatSheets used for Red teaming Certs☆186Updated last year
- ☆150Updated 3 years ago
- ☆48Updated last year
- OSCP preparation tools, scripts and cheatsheets☆55Updated last year
- ☆62Updated last year
- ☆62Updated 2 years ago