MilkLiver's repositories

Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

application-samples

The home for Application samples, based on the open-clutser-management.io Subscription, Channel and Placement API

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:SmartyStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DO180-apps

DO180 Repository for Sample Applications

Stargazers:0Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

jfscan

A super fast & customisable port scanner, based on Masscan & NMap. Scan huge networks and use NMap's scripting abilities to discover information about services. Generate simple report.

License:MITStargazers:0Issues:0Issues:0

Karkinos

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

License:NOASSERTIONStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0