yannisker's repositories

GlobalTool

A tool who make the Pentest more easily

Language:ShellStargazers:0Issues:0Issues:0
Language:BatchfileStargazers:0Issues:0Issues:0

MS17-010

Automated intrusion for MS17-010

Language:ShellStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0