Jiddu Krisnamurti (kr1shn4murt1)

kr1shn4murt1

Geek Repo

0

following

0

stars

Company:https://kronux.com.co/

Location:Medellín

Home Page:http://kr1shn4murt1.blogspot.com

Github PK Tool:Github PK Tool

Jiddu Krisnamurti's repositories

ADLabsReview

Active Directory Labs/exams Review

Stargazers:0Issues:0Issues:0

antSword

**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

License:MITStargazers:0Issues:0Issues:0

CEH-Practical-Notes

Minimalist notes for CEH-practical Cert.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CEH-Practical-Notes-and-Tools

My Personal Notes that I used on the Exam as a Cheatsheet

License:MITStargazers:0Issues:0Issues:0

CEH-v12-Practical

CEH Practical Exam Notes (ilab), Blog and video

Stargazers:0Issues:0Issues:0

CEH_CHEAT_SHEET

CEH Practical Exam

Stargazers:0Issues:0Issues:0

CVE-2020-3433

PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435

Stargazers:0Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hackerone_wordlist

The wordlists that have been compiled using disclosed reports at HackerOne bug bounty platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

License:GPL-3.0Stargazers:0Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

License:GPL-3.0Stargazers:0Issues:0Issues:0

IIS_shortname_Scanner

an IIS shortname Scanner

Stargazers:0Issues:0Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

License:NOASSERTIONStargazers:0Issues:0Issues:0

kali-google-cloud

Kali linux on GCP

Stargazers:0Issues:0Issues:0

KARMA-DDoS

DDoS Script (DDoS Panel) with Multiple Bypass ( Cloudflare UAM,CAPTCHA,BFM,NOSEC / DDoS Guard / Google Shield / V Shield / Amazon / etc.. )

License:MITStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

linuxconfig

Kali configuration optimized for red teaming/pentesting/CTFs

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

mzap

⚡️ Multiple target ZAP Scanning

License:MITStargazers:0Issues:0Issues:0

njRAT

NjRAT is a Remote Administration Tool. This repository contains a Njrat Editions.

Language:HTMLStargazers:0Issues:0Issues:0

OSWE-Labs-Poc

Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...

Stargazers:0Issues:0Issues:0

PadBuster

Automated script for performing Padding Oracle attacks

License:Apache-2.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

tkVideoPlayer

Video player for tkinter.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0