• Stars
    star
    18
  • Rank 1,171,275 (Top 24 %)
  • Language
    Python
  • Created over 4 years ago
  • Updated over 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Scripts useful in cracking the Vulnhub Lab named View2aKill: 1

More Repositories

1

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
5,556
star
2

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
3,099
star
3

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
1,977
star
4

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
1,432
star
5

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
963
star
6

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
699
star
7

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.
635
star
8

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."
529
star
9

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
428
star
10

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.
404
star
11

bugbounty

402
star
12

Android-Penetration-Testing

308
star
13

Windows-Privilege-Escalation

249
star
14

MSSQL-Pentest-Cheatsheet

192
star
15

TryHackMe-CTF-Writeups

175
star
16

Wireless-Penetration-Testing

113
star
17

Command-Control

This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploit remote session.
64
star
18

Persistence-Accessibility-Features

This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows
PowerShell
24
star
19

Windows-Privilege-Escalation-SeImpersontatePrivilege

This repository contains the files that provide the upload functionality in the IIS Server
21
star