sheimo's repositories

Wifi-WPA-Keyspace-List

A list of various routers default WPA key space

nmapcli

nmapcli is a tool written in Python with pre-defined scan templates to automate Nmap scans

OSCP_Review

How to Pass OSCP Exam

Stargazers:3Issues:0Issues:0

DVWA-Answers

DVWA Solutions

gen2k

Automated Wordlist Generator

Language:PythonStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:3Issues:0

submerk

Submerk is a tool written to run Subfinder, Amass, and then httpscreenshot to discover an organized list of subdomains with screenshots.

Language:ShellLicense:MITStargazers:1Issues:1Issues:1

update

A simple script to update Kali Linux

Language:ShellStargazers:1Issues:1Issues:0

User-Agent-Bruter

Brute force a web target with different user-agents to see response from web server.

Language:ShellStargazers:1Issues:1Issues:0

VulnWeb

VulnWeb is a Ubuntu server virtual machine with deliberately vulnerable web applications to practice on

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:1Issues:0

CISSP-Study-Guide

study material used for the 2018 CISSP exam

Language:BatchfileStargazers:0Issues:2Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

evilportals

Evil Portals for the WiFi Pineapple

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Offensive-Security-OSCP-Cheatsheets

Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more

Language:PowerShellStargazers:0Issues:1Issues:0

OSCP-cheat-sheet

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:0Issues:0

OSCP-Prep

A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam

Language:PythonStargazers:0Issues:1Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PSWinReporting

This PowerShell Module, which started as an event library (Get-EventsLibrary.ps1), has now grown up and became full fledged PowerShell Module. This module has multiple functionalities but one of the signature features of this module is ability to parse Security (mostly) logs on Domain Controllers.

Language:PowerShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

slmailsploits

Several Python scripts used to fuzz and exploit SLmail. These are meant to supplement the Kali Linux Hands-on Pentesting Udemy course.

Language:PythonStargazers:0Issues:1Issues:0

sqlmap_tamper_scripts

A collection of tamper scripts used for sqlmap

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ZackAttack

Unveiled at DEF CON 20, NTLM Relaying to ALL THE THINGS!

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0