zAbuQasem / PwnShell
Command Execution exploiter with an auto connection handling
☆34Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PwnShell
- ☆20Updated 2 years ago
- Tools used for Pentesting☆22Updated last year
- ☆20Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆19Updated 3 years ago
- ☆41Updated 4 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- ☆67Updated 6 months ago
- Mind Maps for penetration testing☆17Updated 3 years ago
- ☆48Updated 4 years ago
- ☆23Updated 5 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- Some Buffer Overflow Automation Scripts I'll be using between PWK labs and Exam!☆19Updated 4 years ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 2 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 2 years ago
- ☆46Updated 2 years ago
- Pentest stuff☆49Updated 11 months ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 3 years ago
- Super organized and flexible script for sending phishing campaigns☆54Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- Resources for AD penetration testing and security☆30Updated 2 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 2 months ago
- Tracking my journey towards earning my OSCP. This includes the process of everything that I learn along the way.☆47Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- ☆21Updated 10 months ago
- ☆18Updated last year
- A collection of commands, scripts, tips, tricks, and other information compiled during my journey to obtaining the OSCP certification.☆22Updated 3 years ago
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago