D1nk0993

D1nk0993

Geek Repo

Github PK Tool:Github PK Tool

D1nk0993's repositories

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Advanced-Pentesting-cheatsheet

Advanced Pentesting cheatsheet for RED & PRO

Stargazers:0Issues:0Issues:0

anew

A tool for adding new lines to files, skipping duplicates

Language:GoLicense:MITStargazers:0Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-hacking-lists

平常看到好的渗透hacking工具和多领域效率工具的集合

Stargazers:0Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Findomain

The complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HackTheBox

Solved HTB machines

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

offensive-docker

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

simple-django-login-and-register

An example of Django project with basic user functionality.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

triruzedoo

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

TryHackMe

Writeups for CTFs from TryHackMe platform

Language:ShellStargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0