superkojiman / writeupsLinks
Musings from the brainpan.
☆10Updated 6 years ago
Alternatives and similar repositories for writeups
Users that are interested in writeups are comparing it to the libraries listed below
Sorting:
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 4 years ago
- A Custom Scanner for Burp☆30Updated 11 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 8 years ago
- BurpJDSer-ng☆28Updated last week
- Files for the Defcon Toronto Introduction to 64-bit Linux Exploitation☆15Updated 7 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- Here comes the paintrain!☆11Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- ☆47Updated 9 years ago
- Linux and Windows Hardening Points☆12Updated 7 years ago
- Carve shellcode within the memory using restrictive character set☆8Updated 7 years ago
- Tool orchestrator. Specify targets and run sets of tools against them.☆19Updated 9 years ago
- Wmap ("Web Mapper") Information gathering for web hacking.☆14Updated 10 years ago
- This is an automated tool collection written in Python for vulnerability assessment and exploitation. It also includes solution of SPSE -…☆20Updated 8 years ago
- packetstormsecurity.net exploit archive 133ch3r☆24Updated 14 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- OSCP related stuff ^_^ - Try Harder!☆9Updated 6 years ago
- A vulnerability reporting database to help pentesters write consistent, easy reports.☆9Updated 9 years ago
- A tool to catch spoofed NBNS responses.☆50Updated 6 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe☆14Updated 9 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.☆20Updated 8 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Generates payloads using msfvenom and open multi handler listener☆11Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago