ackemed's repositories

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dotfiles

My personal dotfiles

License:MITStargazers:0Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

License:NOASSERTIONStargazers:0Issues:0Issues:0

ack-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

kenzer-templates

essential templates for kenzer [DEPRECATED]

Stargazers:0Issues:0Issues:0

MS12-020_Esteemaudit

Explorando Remote Desktop do Windows Server 2003 com o exploit Esteemaudit (MS12-020) e obtendo RCE (sem Metasploit)

Stargazers:0Issues:0Issues:0

Bug-bounty-Checklist

Ressources for bug bounty hunting

Stargazers:0Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

License:MITStargazers:0Issues:0Issues:0

match-replace-burp

Useful "Match and Replace" burpsuite rules

License:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0