reaperb0t / awesome-iot-ics-embed-pentest
☆17Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-iot-ics-embed-pentest
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- ☆35Updated 4 years ago
- Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container☆11Updated 6 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆31Updated 7 years ago
- Android Automation Tool☆20Updated 6 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆21Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- ☆23Updated 3 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- Python3 Metasploit automation library☆20Updated last year
- ☆46Updated 5 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- Parse scan results into python objects, i.e. Nessus, Nmap, testssl, metasploit, ...☆22Updated 4 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- ☆21Updated 7 years ago
- A Burp Suite extension for identifying missing Subresource Integrity attributes.☆13Updated 5 years ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆21Updated 7 years ago
- Oracle Database Penetration Testing Reference (10g/11g)☆35Updated 6 years ago
- ☆29Updated 6 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆31Updated 3 years ago