z3n's repositories

big-extended

Deduped combination of big.txt and thorough.txt wordlists

epub2html

A linux shell script utilizing calibre to bulk convert .epub e-reader files into .html fully functional webpages

Language:ShellLicense:UnlicenseStargazers:1Issues:1Issues:0

waybackpy-bulk-uploader-bash-script

Reads a text file for URLs and archives them to the Wayback Machine using waybackpy

Language:ShellLicense:UnlicenseStargazers:1Issues:1Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:0Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:0Issues:0Issues:0

eyy-indexer

An image and video friendly directory indexer for web directories.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pdf2wordcloud

A bash script that reads .pdfs and outputs .png wordclouds based on word frequency

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

inside403

bypass 403 with ffuf, curl and bash

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0

MSLab

Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

pdfex-bulkscan

A bash script utilizing pdfexaminer to scan a directory of .pdf files for malicious code

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest_lab

Local penetration testing lab using docker-compose.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Q3e-WFA-Docker

A docker compose image for building and running a Q3e-based Weapons Factory Arena server.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:0Issues:0Issues:0

tbuts

Shell script utilizing twint to automate searching across multiple usernames

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0

tbuts-html

A bash script utilizing twint to read a .txt file of twitter usernames and output tweets as .html file(s)

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

waybackpy-fp

Wayback Machine API interface & a command-line tool with fireprox integration

License:MITStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

WEF-authors-url-grabber

URL grabber for the authors list on the WEF website

Language:ShellLicense:UnlicenseStargazers:0Issues:1Issues:0