YmorRemreot

YmorRemreot

Geek Repo

Github PK Tool:Github PK Tool

YmorRemreot's starred repositories

CVE-2022-46169

Exploit to CVE-2022-46169 vulnerability

Language:PythonStargazers:10Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1840Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6744Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10372Issues:0Issues:0
Language:HTMLStargazers:3327Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1610Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3582Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1520Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6802Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15351Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:20Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8494Issues:0Issues:0

fake-sms

A small and efficent script to send SMS all over the world anonymously

Language:PythonStargazers:436Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58297Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3010Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55479Issues:0Issues:0

Tarantula

Tarantula - alternative of IPTracer

Language:PythonStargazers:2Issues:0Issues:0

Pyhooma

Reverse shell tool

Language:PythonStargazers:4Issues:0Issues:0