mikaelkall / massrecon
This reconissance tool is specific written for OSCP engagements.
☆57Updated last year
Related projects ⓘ
Alternatives and complementary repositories for massrecon
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- Just a collection of pentest stuffs☆96Updated 4 years ago
- Miscellaneous pentesting scripts for OSCP☆57Updated 5 years ago
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 4 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Collection of OSCP study material && tools.☆77Updated 5 years ago
- Tool used for enumeration, reporting, and automating low hanging fruit during a penetration test.☆16Updated 5 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- Learnings from OSCP and other random stuff.☆32Updated 8 months ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆43Updated 4 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- ☆32Updated 5 years ago
- Linux Local Enumeration Script☆78Updated 4 years ago
- pwk notes and scripts☆15Updated 9 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 6 years ago
- oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or …☆67Updated 5 years ago
- Scripts to create a Active Directory Lab with security misconfigurations and vulnerabilities.☆48Updated 5 years ago
- Linux bash tool for Enumeration & Privilege Escalation☆54Updated 5 years ago
- Empower your enumeration during OSCP☆36Updated 5 years ago
- Python template to assist with buffer overflows☆70Updated 4 years ago
- OSCP Buffer Overflow in 30 minutes☆34Updated 5 years ago
- …(⊙_⊙;)…☆56Updated 3 years ago
- My walkthrough of the LPEWorkshop exercises☆38Updated 4 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010 AKA EternalBlue☆12Updated 5 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago