Whoami (whoamipwn)

whoamipwn

Geek Repo

Location:127.0.0.1

Github PK Tool:Github PK Tool

Whoami 's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:0Issues:0Issues:0

be-a-hacker

roadmap for a self-taught hacker

License:NOASSERTIONStargazers:0Issues:0Issues:0

Bspwm

bspwm + polybar

Language:CStargazers:0Issues:0Issues:0

CyberPortfolio

My Portfólio

Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:2

dwmsec

DWM ST DMENU ROFI

Language:CStargazers:0Issues:0Issues:0

go-exploit

A Go-based Exploit Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

hashcat.launcher

hashcat.launcher is a cross-platform app that run and control hashcat

License:MITStargazers:0Issues:0Issues:0

horusec

Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

License:MITStargazers:0Issues:0Issues:0

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:0Issues:0

osintgpt

An open-source intelligence (OSINT) analysis tool leveraging GPT-powered embeddings and vector search engines for efficient data processing

Language:PythonStargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

rootAVD

Script to root AVDs running with QEMU Emulator from Android Studio

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

shell-bot

:robot: Telegram bot that executes commands and sends the live output

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

troll-a

Drill into WARC web archives

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0