mishmashclone / carlospolop-privilege-escalation-awesome-scripts-suite
https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite
☆36Updated 7 months ago
Alternatives and similar repositories for carlospolop-privilege-escalation-awesome-scripts-suite:
Users that are interested in carlospolop-privilege-escalation-awesome-scripts-suite are comparing it to the libraries listed below
- Windows for Red Teamers☆126Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆90Updated 7 years ago
- Active Directory Wordlists☆94Updated 4 years ago
- A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities☆117Updated last year
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- A tool to recommend available exploits for Windows Operating Systems☆52Updated 4 years ago
- Active Directory Labs/exams Review☆253Updated 4 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆58Updated 3 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆108Updated last year
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- ☆36Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆112Updated last year
- SSTI Payload Generator☆90Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- ☆104Updated 5 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- Write-Ups for HackTheBox☆103Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆36Updated this week
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 2 years ago
- ☆25Updated 4 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- Notes compiled for the OSCP exam.☆149Updated 3 years ago
- https://alvinsmith.gitbook.io/progressive-oscp/☆40Updated last month
- ☆168Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Totally Insecure Web Application Project (TIWAP)☆172Updated last year
- Office 365 and Exchange Enumeration☆187Updated 5 years ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆86Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago
- Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam☆213Updated 4 years ago