szybnev / pivoting
About PIVOting
☆10Updated last year
Alternatives and similar repositories for pivoting:
Users that are interested in pivoting are comparing it to the libraries listed below
- Some nuclei templates for pentest CMS Bitrix☆25Updated last month
- Check bitrix vulnerabilities☆72Updated last year
- 1C RAS Offensive Security Tool☆25Updated last year
- ☆139Updated 11 months ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆124Updated 11 months ago
- ☆17Updated 2 years ago
- Burp suite extension to find sensitive information by checking incoming text OR binary websocket messages☆42Updated 2 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆114Updated 3 months ago
- A cheatsheet for NetExec☆114Updated last month
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 8 months ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆28Updated 2 years ago
- Custom scan profiles for use with Burp Suite Pro☆138Updated last year
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆75Updated last year
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆121Updated 2 years ago
- A complete table of results of types comparison in multiple languages☆27Updated 2 years ago
- linikatz is a tool to attack AD on UNIX☆145Updated last year
- "de-unicode" unicode escaped sequenses☆15Updated 10 months ago
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆57Updated 2 weeks ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆49Updated 6 months ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆19Updated last year
- ☆81Updated 8 months ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆55Updated 2 years ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 2 months ago
- ☆53Updated last year
- ☆23Updated 3 years ago
- The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)☆94Updated 10 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆87Updated 9 months ago
- Offensive Security OSWE Prep 2022☆74Updated 2 years ago
- This is my personal Enumeration Handbook that I used for the OSCP 2023☆22Updated last year