19 results found Sort:

Writeups for HacktheBox 'boot2root' machines
Created 2018-04-07
906 commits to master branch, last one 9 months ago
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Created 2016-04-19
37 commits to master branch, last one 3 years ago
A curated list of awesome privilege escalation
Created 2019-12-02
98 commits to master branch, last one 13 days ago
118
1.1k
gpl-3.0
18
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Created 2020-02-07
418 commits to master branch, last one 2 months ago
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Created 2020-02-25
106 commits to master branch, last one 2 years ago
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & a...
Created 2019-10-12
60 commits to master branch, last one 2 years ago
42
386
gpl-2.0
20
A Quality of Experience and Smart Queue Management system for ISPs. Leverage CAKE to improve network responsiveness, enforce bandwidth plans, and reduce bufferbloat.
Created 2020-10-02
1,946 commits to main branch, last one 4 days ago
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
Created 2023-06-10
59 commits to main branch, last one 7 months ago
29
207
gpl-3.0
12
It's a Docker Environment for Pentesting which having all the required tool for VAPT.
Created 2020-10-04
336 commits to main branch, last one 28 days ago
ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known cred...
Created 2022-04-02
138 commits to main branch, last one about a year ago
13
85
gpl-3.0
4
HTNotes - Make your Hack The Box notes with Obsidian
Created 2022-11-09
55 commits to main branch, last one about a year ago
Interact with Hackthebox using your terminal - Be faster and more competitive !
Created 2023-09-07
371 commits to main branch, last one 5 months ago
How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more
Created 2020-06-12
6 commits to master branch, last one 3 years ago
13
66
unknown
8
The walkthrough of hack the box
Created 2019-03-04
466 commits to master branch, last one 3 years ago
36
65
gpl-2.0
6
CPH:SEC WAES: Web Auto Enum & Scanner - Auto enums website(s) and dumps files as result
Created 2018-03-23
67 commits to master branch, last one 9 months ago
Writeups for all the HTB machines I have done
Created 2018-12-08
58 commits to master branch, last one about a year ago
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts...
Created 2019-01-16
205 commits to master branch, last one about a year ago
Hack The Box Certified Penetration Testing Specialist
Created 2023-10-02
33 commits to main branch, last one about a month ago
1
30
unknown
1
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
Created 2022-12-07
529 commits to main branch, last one 24 hours ago