🥷
Red
  • 🟥Overview
  • 📚Education
    • 🧐Guides
    • 🏋️Training
    • 📕Books
    • 🥳Conventions
    • 📰News
    • 🗝️Physical Tools
    • 🗣️Podcasts
    • 📹YT Channels
  • Setup
    • ctf setup
    • Exploitation Frameworks
    • Learning Offense
    • rando
  • ⭕Attacker Lifecycle
    • Steps
      • Engagement
      • 🔬Recon
        • OSINT
        • Active Recon / footprinting
      • 👀Initial Access
        • Exploit
          • SMB
        • Internal Recon
        • Linux Custom Enum Script
        • enumerate Script
        • Windows Privilege Escalation
      • 🧞Privilege Escalation
        • Ways To Privelege Escalate
      • Data Exfil
        • Data Exfil 1
      • Reporting
  • Bug Bounty
    • Bug Bounty Sites
    • OWASP Top 10
      • Injection
      • Broken Authentication
      • Sensitive Data Exposure
      • XML External Entities (XXE)
      • Broken Access Control
      • Security Misconfigurations
      • Cross-Site Scripting (XSS)
      • Insecure Deserialization
      • Using Components with Known Vulnerabilities
      • Insufficient Logging and Monitoring
Powered by GitBook
On this page
  1. Attacker Lifecycle
  2. Steps
  3. Initial Access

Exploit

PreviousInitial AccessNextSMB

Last updated 1 year ago

Tool Repos

⭕
👀
Default passwords list - Select manufacturer
Online - Reverse Shell Generator
Logo
Logo
SQL Injection Authentication Bypass Cheat SheetPenetration Testing Lab
Logo
AMSI.fail
GitHub - someshkar/colabcat: Running Hashcat on Google Colab with session backup and restore.GitHub
GitHub - cobbr/Covenant: Covenant is a collaborative .NET C2 framework for red teamers.GitHub
GitHub - firefart/dirtycow: Dirty Cow exploit - CVE-2016-5195GitHub
GitHub - mishmashclone/BC-SECURITY-Empire: https://github.com/BC-SECURITY/EmpireGitHub
GitHub - unode/firefox_decrypt: Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profilesGitHub
https://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheetpentestmonkey.net
GitHub - lclevy/firepwd: firepwd.py, an open source tool to decrypt Mozilla protected passwordsGitHub
GitHub - internetwache/GitTools: A repository with 3 tools for pwn'ing websites with .git repositories availableGitHub
GitHub - fortra/impacket: Impacket is a collection of Python classes for working with network protocols.GitHub
GitHub - La3B0z/joomblah-3: Miscellaneous exploit codeGitHub
GitHub - saghul/lxd-alpine-builder: Build Alpine Linux images for LXDGitHub
GitHub - mbechler/marshalsecGitHub
GitHub - Gallopsled/pwntools: CTF framework and exploit development libraryGitHub
GitHub - CroweCybersecurity/ad-ldap-enum: An LDAP based Active Directory user and group enumeration toolGitHub
GitHub - itm4n/PrivescCheck: Privilege Escalation Enumeration Script for WindowsGitHub
GitHub - jpillora/chisel: A fast TCP/UDP tunnel over HTTPGitHub
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
Logo
GitHub - Porchetta-Industries/CrackMapExec: A swiss army knife for pentesting networksGitHub
Logo