mishmashclone / carlospolop-privilege-escalation-awesome-scripts-suiteLinks
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
☆40Updated last year
Alternatives and similar repositories for carlospolop-privilege-escalation-awesome-scripts-suite
Users that are interested in carlospolop-privilege-escalation-awesome-scripts-suite are comparing it to the libraries listed below
Sorting:
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆180Updated last year
- Totally Insecure Web Application Project (TIWAP)☆173Updated last year
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 4 years ago
- Collection of username lists for enumerating kerberos domain users☆97Updated 7 years ago
- ☆165Updated 5 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- ActiveScan++ Burp Suite Plugin☆231Updated last month
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆94Updated 3 months ago
- ☆207Updated 4 years ago
- Active Directory Wordlists☆99Updated 5 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆95Updated 4 years ago
- Exploit for CVE-2021-3129☆67Updated 4 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)☆39Updated 3 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆190Updated 5 years ago
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆395Updated 7 months ago
- ☆171Updated 3 years ago
- ☆182Updated last year
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆221Updated 3 years ago
- Collection of resources related to phishing☆150Updated 4 years ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- NodeJS Red-Team Cheat Sheet☆219Updated 6 years ago
- mRemoteNG Config File Decrypt☆86Updated 2 years ago
- ☆326Updated last month
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆182Updated 3 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆303Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago