Jiddu Krisnamurti (kr1shn4murt1)

kr1shn4murt1

Geek Repo

0

following

0

stars

Company:https://kronux.com.co/

Location:Medellín

Home Page:http://kr1shn4murt1.blogspot.com

Github PK Tool:Github PK Tool

Jiddu Krisnamurti's repositories

get_Team_Pass

Get teamviewer's ID and password from a remote computer in the LAN

Selenium_Scripts

Scripts written in selenium python - Scripts de selenium python

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ADLabsReview

Active Directory Labs/exams Review

Stargazers:0Issues:0Issues:0

CEH-Practical-Notes

Minimalist notes for CEH-practical Cert.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CEH-Practical-Notes-and-Tools

My Personal Notes that I used on the Exam as a Cheatsheet

License:MITStargazers:0Issues:0Issues:0

CEH-v12-Practical

CEH Practical Exam Notes (ilab), Blog and video

Stargazers:0Issues:0Issues:0

CEH_CHEAT_SHEET

CEH Practical Exam

Stargazers:0Issues:0Issues:0

CVE-2020-3433

PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435

Stargazers:0Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hackerone_wordlist

The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Stargazers:0Issues:0Issues:0

Kaonashi

Wordlist, rules and masks from Kaonashi project (RootedCON 2019)

License:GPL-3.0Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

mzap

⚡️ Multiple target ZAP Scanning

License:MITStargazers:0Issues:0Issues:0

njRAT

NjRAT is a Remote Administration Tool. This repository contains a Njrat Editions.

Stargazers:0Issues:0Issues:0

OSWE-Labs-Poc

Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RID-Hijacking

Windows RID Hijacking persistence technique

Stargazers:0Issues:0Issues:0

Shodanfy.py

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tkVideoPlayer

Video player for tkinter.

License:MITStargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0