w4fz5uck5 / Pentest-notes
Pentest stuff
☆49Updated last year
Alternatives and similar repositories for Pentest-notes:
Users that are interested in Pentest-notes are comparing it to the libraries listed below
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆23Updated 4 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆69Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 2 months ago
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆60Updated 4 years ago
- Web CTF CheatSheet 🐈☆34Updated 6 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- OSCP guide and Red Team assessment Guide☆35Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago
- ☆13Updated 4 years ago
- ☆28Updated 10 months ago
- ☆18Updated 2 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- ☆26Updated 8 months ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Find the remote website version based on a git repository☆126Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- A tool for check available dependency packages across npmjs, PyPI or RubyGems registry.☆28Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆75Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated last month
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of informatio…☆55Updated 2 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- ☆48Updated 4 years ago
- Add headers to all Burp requests to bypass some WAF products☆39Updated last year
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- Checks if files is accessible based on the source code.☆16Updated last year
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 4 months ago