mishmashclone / carlospolop-privilege-escalation-awesome-scripts-suiteLinks
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
☆37Updated 10 months ago
Alternatives and similar repositories for carlospolop-privilege-escalation-awesome-scripts-suite
Users that are interested in carlospolop-privilege-escalation-awesome-scripts-suite are comparing it to the libraries listed below
Sorting:
- Totally Insecure Web Application Project (TIWAP)☆174Updated last year
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆175Updated last year
- ☆165Updated 5 years ago
- Windows for Red Teamers☆126Updated 3 years ago
- Exploit for CVE-2021-3129☆66Updated 4 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆303Updated 6 years ago
- ☆206Updated 4 years ago
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- ☆170Updated 3 years ago
- ☆182Updated last year
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆94Updated 7 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.☆117Updated 3 years ago
- Active Directory Wordlists☆98Updated 5 years ago
- ActiveScan++ Burp Suite Plugin☆227Updated last month
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 2 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
- ☆228Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆92Updated last month
- Log4Shell scanner for Burp Suite☆486Updated last year
- Notes compiled for the OSCP exam.☆155Updated 3 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆153Updated 3 years ago
- ☆55Updated 6 years ago
- Write-Ups for HackTheBox☆108Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆266Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆160Updated 4 years ago
- Collection of Pentest Notes and Cheatsheets☆380Updated 3 weeks ago