olnor18 / DDC-Pentest-CourseLinks
☆8Updated last year
Alternatives and similar repositories for DDC-Pentest-Course
Users that are interested in DDC-Pentest-Course are comparing it to the libraries listed below
Sorting:
- Workshop on binary exploitation for the Danish Cybersecurity Championships☆21Updated last year
- ☆14Updated 2 years ago
- A Highly Accessible and Automated Virtualization Platform for Security Education☆192Updated last month
- ConPtyShell - Fully Interactive Reverse Shell for Windows☆1,120Updated 2 years ago
- Don't let buffer overflows overflow your mind☆440Updated 5 years ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,337Updated 2 months ago
- Windows Local Privilege Escalation from Service Account to System☆809Updated 5 years ago
- Infosec blog☆142Updated 2 years ago
- Search gtfobins and lolbas files from your terminal☆461Updated 2 years ago
- Vulnerable server used for learning software exploitation☆1,047Updated 4 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- ☆353Updated 4 years ago
- WhiteWinterWolf's PHP web shell☆667Updated 7 years ago
- This Bufferflow Guide includes instructions and the scripts necessary for Buffer Overflow Exploitation. This guide is a supplement for Th…☆551Updated 4 years ago
- Good For OSCP Training☆437Updated 6 years ago
- ☆211Updated 4 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,056Updated 3 years ago
- Modified template for the OSCP Exam and Labs. Used during my passing attempt☆946Updated 4 years ago
- Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.☆2,181Updated 2 years ago
- Windows Privilege Escalation Techniques and Scripts☆881Updated 5 years ago
- large hashcat rulesets generated from real-world compromised passwords☆396Updated 4 years ago
- Simple php reverse shell implemented using binary .☆418Updated last year
- Living Off The Land Drivers☆1,190Updated 3 weeks ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆478Updated 4 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,212Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,394Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆608Updated 2 years ago
- wew oscp☆279Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,620Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,092Updated 4 years ago