mishmashclone / carlospolop-privilege-escalation-awesome-scripts-suiteLinks
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
☆44Updated last year
Alternatives and similar repositories for carlospolop-privilege-escalation-awesome-scripts-suite
Users that are interested in carlospolop-privilege-escalation-awesome-scripts-suite are comparing it to the libraries listed below
Sorting:
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆185Updated last year
- ☆166Updated 5 years ago
- Totally Insecure Web Application Project (TIWAP)☆178Updated 2 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆118Updated 3 years ago
- Active Directory Wordlists☆110Updated 5 years ago
- ☆39Updated 2 years ago
- ☆329Updated 5 months ago
- ActiveScan++ Burp Suite Plugin☆242Updated last month
- ☆57Updated 7 years ago
- Windows for Red Teamers☆127Updated 3 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆119Updated 2 years ago
- Full Nuclei automation script with logic explanation.☆245Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆270Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆124Updated 4 years ago
- ☆172Updated 2 months ago
- Exploit for CVE-2021-3129☆68Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆43Updated 2 years ago
- Write-Ups for HackTheBox☆115Updated 2 years ago
- ☆183Updated 2 years ago
- Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to In…☆193Updated 3 years ago
- Notes compiled for the OSCP exam.☆162Updated 3 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆307Updated 7 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 7 months ago
- NodeJS Red-Team Cheat Sheet☆224Updated 6 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆111Updated last year
- ☆246Updated 3 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆400Updated 4 months ago
- Collection of username lists for enumerating kerberos domain users☆104Updated 8 years ago
- RCE exploit for dompdf☆180Updated 3 years ago
- ☆522Updated 2 years ago