-
attack simulation for metasploitable2
Python UpdatedDec 23, 2024 -
exploit Public
Exploit script for multiple CVE. Developed for hackthebox and penetration test
Python MIT License UpdatedJul 23, 2024 -
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMay 1, 2024 -
hacktricks Public
Forked from HackTricks-wiki/hacktricksWelcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Python Other UpdatedMar 1, 2022 -
-
CVE-2007-2447-in-Python Public
Forked from Ziemni/CVE-2007-2447-in-PythonPython implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).
Python UpdatedFeb 22, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedMay 28, 2020 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedMay 26, 2020 -
Red-Teaming-Toolkit Public
Forked from infosecn1nja/Red-Teaming-ToolkitA collection of open source and commercial tools that aid in red team operations.
GNU General Public License v3.0 UpdatedMay 25, 2020 -
awesome-pentest Public
Forked from enaqx/awesome-pentestA collection of awesome penetration testing resources, tools and other shiny things
UpdatedMay 15, 2020 -
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedMar 31, 2020 -
RedTeam-Tactics-and-Techniques Public
Forked from mantvydasb/RedTeaming-Tactics-and-TechniquesRed Teaming Tactics and Techniques
PowerShell UpdatedMar 5, 2020 -
-
Windows-Post-Exploitation Public
Forked from emilyanncr/Windows-Post-ExploitationWindows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
UpdatedJan 27, 2018