C0toolkit

Miscellaneous pentesting scripts for OSCP
Alternatives To C0toolkit
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Reconnoitre2,053
a year ago11gpl-3.0Python
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Rapidscan1,489
8 months ago4gpl-2.0Python
:new: The Multi-Tool Web Vulnerability Scanner.
Vhostscan1,114
4 months ago12gpl-3.0Python
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Oscp749
6 years ago2Python
Collection of things made during my OSCP journey
Oscp427
6 years ago3Python
Redteam Notebook333
2 years ago
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
Threader3000239
2 years ago12July 31, 2020mitPython
Multi-threaded Python Port Scanner with Nmap Integration
Oscp Cheat Sheet217
3 years ago
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Enumy181
4 years ago9mitC
Linux post exploitation privilege escalation enumeration
Tirefire131
3 months ago4otherPython
Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.
Alternatives To C0toolkit
Select To Compare


Alternative Project Comparisons
Popular Oscp Projects
Popular Scanner Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Shell
Script
Scanner
Upload
Penetration Testing
Ftp
Nmap
Oscp