mishmashclone / carlospolop-privilege-escalation-awesome-scripts-suiteLinks
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
☆41Updated last year
Alternatives and similar repositories for carlospolop-privilege-escalation-awesome-scripts-suite
Users that are interested in carlospolop-privilege-escalation-awesome-scripts-suite are comparing it to the libraries listed below
Sorting:
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆180Updated last year
- Totally Insecure Web Application Project (TIWAP)☆174Updated last year
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- ☆165Updated 5 years ago
- Active Directory Wordlists☆100Updated 5 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆305Updated 6 years ago
- Collection of username lists for enumerating kerberos domain users☆100Updated 7 years ago
- Write-Ups for HackTheBox☆110Updated 2 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆120Updated last year
- Python script wrote to automate the process of generating various reverse shells.☆201Updated 4 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- ☆14Updated 5 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆190Updated 5 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆95Updated 4 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆400Updated 5 years ago
- AutoSUID application is the Open-Source project, the main idea of which is to automate harvesting the SUID executable files and to find a…☆382Updated last year
- ActiveScan++ Burp Suite Plugin☆232Updated last month
- Exploit for CVE-2021-3129☆68Updated 4 years ago
- ☆327Updated 2 months ago
- CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)☆39Updated 3 years ago
- RCE exploit for dompdf☆182Updated 3 years ago
- ☆206Updated 4 years ago
- ☆171Updated 3 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated 2 years ago
- Repository of my CTF writeups☆62Updated 9 months ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆94Updated 4 months ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- mRemoteNG Config File Decrypt☆87Updated 2 years ago
- ☆38Updated 2 years ago