Popular repositories Loading
-
Metasploitable2-VAPT
Metasploitable2-VAPT PublicVulnerability Assessment & Penetration Testing Report
-
Network-Exploitation-Lab-vsFTPd
Network-Exploitation-Lab-vsFTPd PublicA full lifecycle penetration test demonstrating reconnaissance with Nmap and exploitation of the vsFTPd 2.3.4 backdoor using Metasploit.
-
Post-Exploitation-Credential-Auditing-Lab
Post-Exploitation-Credential-Auditing-Lab PublicFull cycle penetration testing lab demonstrating root access via vsFTPd 2.3.4 backdoor exploitation, sensitive data exfiltration ( /etc/shadow/ ) and offline password cracking using John The Ripper…
-
Web-App-Penetration-Testing-Command-Injection.
Web-App-Penetration-Testing-Command-Injection. PublicExploiting command injection vulnerabilities in a web application to achieve Remote Code Execution (RCE).
-
Advanced-Password-Cracking-Lab
Advanced-Password-Cracking-Lab PublicA technical study of credential recovery using John the Ripper and hardware accelerated Hashcat.
-
Network-Traffic-Analysis-Threat-Detection
Network-Traffic-Analysis-Threat-Detection PublicIn this project I used Nmap to run a "stealth" scan & then used Wireshark to act as a detective, finding the hidden digital footprints the scan left behind in the network.
If the problem persists, check the GitHub status page or contact support.