sigwotts

sigwotts

Geek Repo

Location:/home/sig

Twitter:@sigwotts

Github PK Tool:Github PK Tool

sigwotts's repositories

Bug-Bounty-Roadmaps

Bug Bounty Roadmaps

Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:JavaStargazers:0Issues:0Issues:0

blog

My Security Blog

Language:HTMLStargazers:0Issues:0Issues:0

blynk-library

Blynk library for embedded hardware. Works with Arduino, ESP8266, Raspberry Pi, Intel Edison/Galileo, LinkIt ONE, Particle Core/Photon, Energia, ARM mbed, etc.

Language:C++License:MITStargazers:0Issues:0Issues:0

BOF

Buffer Overflow (THM)

Stargazers:0Issues:1Issues:0

Browser-Exploits

Some Generic Browser Exploits (For Educational Purposes Only)

Language:HTMLStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

License:GPL-2.0Stargazers:0Issues:0Issues:0

gsmevil2

GsmEvil 2

Stargazers:0Issues:0Issues:0

hello-world

Hello, World in Almost Every Programming Language.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

joomscan

OWASP Joomla Vulnerability Scanner Project

License:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-note

list of useful commands, shells and notes related to OSCP

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

PNPT

Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam

Stargazers:0Issues:0Issues:0

Priv-Esc

Priv esc files

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

THM-Walkthrough

Notes of tryhackme rooms

Language:HTMLStargazers:0Issues:1Issues:0

TryHackMe

TryHackMe challenges

Stargazers:0Issues:0Issues:0

tryhackme-rooms-for-beginner

These are some rooms for beginners-advance level starting from free rooms to paid rooms

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulnserver

Notes of my vulnserver TRUN

Language:PythonStargazers:0Issues:0Issues:0

XSpear

Powerfull XSS Scanning and Parameter analysis tool&gem

License:MITStargazers:0Issues:0Issues:0