Th3BlackP3arl's repositories

License:MITStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Stargazers:0Issues:0Issues:0

community-edition

Instant API security through API discovery, automated business logic testing and runtime detection.

License:MITStargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-41082-MASS-SCANNER

MASS SCANNER FOR PROXYNOTSHELL (CVE-2022-41082 & CVE-2022-41040)

Language:PythonStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

File-Smuggling

HTML smuggling is not an evil, it can be useful

Stargazers:0Issues:0Issues:0

FriList

Collection of useful FRIDA Mobile Scripts

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Kiosk-evasion-BADUsb-Bruteforce

experimental kiosk evasion bruteforce payload

Stargazers:0Issues:0Issues:0

lfito_rce

LFI to RCE via phpinfo() assistance or via controlled log file

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OneRuleToRuleThemStill

A revamped and updated version of my original OneRuleToRuleThemAll hashcat rule

Stargazers:0Issues:0Issues:0

OSCP-Notes

Most of the notes, resources and scripts I used to prepare for the OSCP and pass it the first time.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Language:PowerShellStargazers:0Issues:0Issues:0

Powershell-to-Ducky-Converter

This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts

Language:PowerShellStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:MITStargazers:0Issues:0Issues:0

SCMKit

Source Code Management Attack Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

SQLiDetector

Simple python script that helps you to detect SQL injection "Error based" by sending multiple requests with different payloads and check for 152 regex pattern for different databases.

Stargazers:0Issues:0Issues:0

Subenum_deep_subdomain_enumeration

In this repo, I have created a subdomain enumeration function that grab subdomains in deep.

Stargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Stargazers:0Issues:0Issues:0

VLANPWN

VLAN attacks toolkit

Stargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0