volksec

volksec

Geek Repo

Company:Volk Offensive Security

Location:127.0.0.1

Github PK Tool:Github PK Tool

volksec's repositories

info-gathering-hub

Resources that can assist in gathering information.

Stargazers:5Issues:0Issues:0

pentest-hub

Scripts and resources that help me with Web Pentest.

Language:ShellStargazers:1Issues:1Issues:0
Language:AssemblyStargazers:0Issues:1Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

keep-Learning

Pentest Notes

Stargazers:0Issues:1Issues:0

phishing-hub

Resources that can assist in phishing campaigns.

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

tryhackme-free-rooms

List of free TryHackMe rooms to start learning cybersecurity with THM

Stargazers:0Issues:0Issues:0

Awesome-Pentest-Reports

Awesome Pentest Reports

Stargazers:0Issues:0Issues:0

Bug-Bounty

Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More

Language:ShellStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:0Issues:0Issues:0

directory-payload-list

🎯 Directory Payload List

License:MITStargazers:0Issues:0Issues:0

magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

Offensive-Reverse-Shell-Cheat-Sheet

Collection of reverse shells for red team operations, penetration testing, and offensive security.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

sqlifinder

SQL Injection Vulnerability Scanner made with Python

Language:PythonStargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

WebHackingTools

Automatically install some web hacking/bug bounty tools.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0