6t2

6t2

Geek Repo

0

followers

0

following

0

stars

Location:United States

Github PK Tool:Github PK Tool

6t2's repositories

albatar

Albatar is a SQLi exploitation framework in Python

Language:PythonStargazers:0Issues:1Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

checkHostsInScope

Bash script to take a list of domains/subdomains (e.g. from amass) and check if they're in scope based on a file of inscope IP addresses

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0

CovenantTasks

Source for tasks I have used with Covenant

Language:C#Stargazers:0Issues:1Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

EternalRocks

EternalRocks worm

Stargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:0Issues:1Issues:0

instantgram

:cloud: A bookmarklet for download photos in Instagram

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Kali-Setup

Script for Kali that adds a bunch of tools and customizes it to be much better

Language:PythonStargazers:0Issues:1Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

pen_300_osep_prep

Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam

Stargazers:0Issues:0Issues:0

pentest

Just a collection of pentest stuffs

Language:ShellStargazers:0Issues:1Issues:0

pentest-1

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

reddit-search

Search reddit using the pushshift.io api

License:MITStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

RoadMap

GitBook: OSCP RoadMap

Language:PHPStargazers:0Issues:1Issues:0

scrapts

Scrapts Scrapts Scrapts

Language:ShellStargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:1Issues:0

WarFox

An HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation focused offensive operations

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0