D0ntTrustMe's repositories

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

Language:PythonStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:0Issues:0

custom-bcheck-scan

This repository stores some of my custom BCheck Scan configurations. Its goal is to identify intriguing elements that warrant further manual testing.

Stargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox is an powerful open source XSS scanning tool and paramter analyzer, utility

License:MITStargazers:0Issues:0Issues:0

dell-xps-9560

Tweaks for Dell XPS 9560

Stargazers:0Issues:0Issues:0

drupal-enum

Repository used to share Drupal enumeration tools for pentest need

Language:PythonStargazers:0Issues:0Issues:0

Free-Security-eBooks

Free Security and Hacking eBooks

Stargazers:0Issues:0Issues:0

Fuzzing

Fuzzing Payloads to Assist in Web Application Testing.

Stargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoStargazers:0Issues:0Issues:0

KeeThief

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Masscan-to-CSV

Converts the Masscan XML output option (-oX) to a csv format.

Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

payload_dumper

Android OTA payload dumper

Stargazers:0Issues:0Issues:0

Polkit-exploit

Privilege escalation with polkit - CVE-2021-3560

Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

S3Scanner

Scan for open AWS S3 buckets and dump the contents

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

Sitemap-Parser

Python script used to extract unique URLs from a sitemap.xml file

Language:PythonStargazers:0Issues:0Issues:0

ssti-payload

SSTI Payload Generator

License:MITStargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Ultimate-Facebook-Scraper

🤖 A Software that automates your social media interactions to collect posts, photos, videos, interests, friends, followers, and much more on Facebook.

Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0