krzysztofsmokowski

krzysztofsmokowski

Geek Repo

Github PK Tool:Github PK Tool

krzysztofsmokowski's repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Stargazers:0Issues:0Issues:0

eJPT

Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

FDsploit

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

infobot

Telegram bot for various info purposes

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

kernel-exploits

My proof-of-concept exploits for the Linux kernel

Stargazers:0Issues:0Issues:0

L2jRoboto

A fake player engine for L2j with decision making and behaviors

License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

liffy

Local file inclusion exploitation tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Publicneeds

In this repo i will try to get most important data about needs of public sector. Fortunately api is provided so no scrapping is involved.

Stargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

License:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

License:GPL-2.0Stargazers:0Issues:0Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0