HIJACKED1 / TGOSLinks
"TGOS" - a powerful subdomain brute-forcing tool.
☆20Updated 2 years ago
Alternatives and similar repositories for TGOS
Users that are interested in TGOS are comparing it to the libraries listed below
Sorting:
- **GitEasyPush** is a streamlined command-line tool created for developers who often work with Git repositories. It automates the process …☆11Updated 2 years ago
- my kali desktop setup☆312Updated last year
- Download INE courses including labs, exercises, quizzes, slides, and, videos!☆36Updated 9 months ago
- What the name says....☆99Updated last year
- notes and ramblings from my OSCP/PenTesting Studies☆94Updated last year
- This repo for making it easy to transfer files on the OSCP exam using FTP,PUT,SMB,GET☆19Updated last year
- Vault de Obsidian Apuntes BSCP (Suscribete a Kr4k3nEU chaval)☆19Updated last year
- JWT-Token is a Tool for Encode / Decode Json Web Token (JWT)☆12Updated 2 years ago
- Bash script that perform all the setup for BSPWM installation, including polybar, picom, pywal,nvchad, with multiple color schemes and a …☆32Updated 4 months ago
- Ansible Scripts to Build Out My Parrot☆219Updated 8 months ago
- Automated solution for nmap'ing☆29Updated 2 years ago
- All Useful Linux Commands (For OSCP & daily pen-testing usage)☆226Updated 2 years ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆47Updated last year
- Scripts for offensive security☆161Updated 4 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆153Updated last week
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆247Updated 3 months ago
- Herramienta donde puedes practicar las vulnerabilidades web más conocidas. Email: info@webvulnlab.org☆61Updated 3 weeks ago
- Recolored Kali Linux wallpapers☆126Updated last year
- Dark-Shell is a Tool for Generating ReverShell File☆114Updated 2 months ago
- CTF Writeups☆59Updated last year
- WiFi-scanner☆30Updated 11 months ago
- Nmap cheatsheet for penetration testing☆48Updated 6 years ago
- Play Hack The Box directly on your system.☆51Updated 2 months ago
- Aliases and scripts to make common tasks easier.☆156Updated last year
- All Solutions☆168Updated last year
- Dirty python script to munge dictionary words into password.☆71Updated 10 months ago
- All key information of each module and more of Hackthebox Academy CPTS job role path. Solutions and walkthroughs for each question and ea…☆27Updated 9 months ago
- A script to protect your king in KoTH☆19Updated 3 years ago
- A collection of practical implementation of security recommendations☆13Updated last year
- This is my penetration testing cheatsheet☆134Updated last month