-
PenetrationTesting_Notes-CRTP Public
Forked from 0xDigimon/PenetrationTesting_Notes-My Notes about Penetration Testing
PowerShell UpdatedNov 22, 2023 -
-
PsMapExec Public
Forked from The-Viper-One/PsMapExecA PowerShell tool that takes strong inspiration from CrackMapExec.
PowerShell UpdatedNov 13, 2023 -
Pentest-Everything Public
Forked from The-Viper-One/Pentest-EverythingA collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.
UpdatedNov 11, 2023 -
Amnesiac Public
Forked from Leo4j/AmnesiacAmnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist Penetration Testers and Red Teams with lateral movement within Active Directory environments
BSD 3-Clause "New" or "Revised" License UpdatedNov 9, 2023 -
nikto Public
Forked from sullo/niktoNikto web server scanner
Perl GNU General Public License v2.0 UpdatedNov 8, 2023 -
dnsrecon Public
Forked from darkoperator/dnsreconDNS Enumeration Script
Python GNU General Public License v2.0 UpdatedNov 8, 2023 -
wpscan Public
Forked from wpscanteam/wpscanWPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]
Ruby Other UpdatedNov 7, 2023 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedNov 5, 2023 -
smbmap Public
Forked from ShawnDEvans/smbmapSMBMap is a handy SMB enumeration tool
Python GNU General Public License v3.0 UpdatedNov 1, 2023 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedOct 23, 2023 -
-
CrackEverything6 Public
Forked from overgrowncarrot1/CrackEverything6Crack Everything for CrackMapExec version 6
Python UpdatedSep 25, 2023 -
awesome-oscp Public
Forked from 0x4D31/awesome-oscpA curated list of awesome OSCP resources
UpdatedSep 25, 2023 -
OSCP-Exam-Report-Template-Markdown Public
Forked from noraj/OSCP-Exam-Report-Template-Markdown📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Ruby MIT License UpdatedSep 20, 2023 -
sslscan Public
Forked from rbsec/sslscansslscan tests SSL/TLS enabled services to discover supported cipher suites
C GNU General Public License v3.0 UpdatedSep 19, 2023 -
linux-smart-enumeration Public
Forked from diego-treitos/linux-smart-enumerationLinux enumeration tool for pentesting and CTFs with verbosity levels
Shell GNU General Public License v3.0 UpdatedSep 17, 2023 -
odat Public
Forked from quentinhardy/odatODAT: Oracle Database Attacking Tool
Python UpdatedSep 13, 2023 -
CrackMapExec Public
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting networks
-
PrivescCheck-01 Public
Forked from itm4n/PrivescCheckPrivilege Escalation Enumeration Script for Windows
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedSep 3, 2023 -
static-binaries Public
Forked from andrew-d/static-binariesVarious *nix tools built as statically-linked binaries
Shell Other UpdatedAug 21, 2023 -
OSCP-Resources Public
Forked from QuirkyKirkHax/OSCP-Resourcesnotes and ramblings from my OSCP/PenTesting Studies
Python UpdatedJul 31, 2023 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedJul 26, 2023 -
CRTP-Notes Public
Forked from 0xStarlight/CRTP-NotesStudy materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing
UpdatedJun 15, 2023 -
droopescan Public
Forked from SamJoan/droopescanA plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
HTML GNU Affero General Public License v3.0 UpdatedJun 2, 2023 -
enum4linux Public
Forked from CiscoCXSecurity/enum4linuxenum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts
Perl Other UpdatedMay 9, 2023 -
ActiveDirectoryAttackTool Public
Forked from The-Viper-One/ActiveDirectoryAttackToolADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known c…
Shell UpdatedApr 19, 2023 -
traitor Public
Forked from liamg/traitor⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Go MIT License UpdatedMar 16, 2023 -
JavaScript30 Public
Forked from wesbos/JavaScript3030 Day Vanilla JS Challenge
HTML UpdatedJan 13, 2023 -
javascript-basic-projects Public
Forked from john-smilga/javascript-basic-projectsCSS UpdatedJan 12, 2023