IceM4nn / mirrorscript-v2
Kali Mirrorscript-v2 automatically select the best kali mirror server and apply the configuration
☆85Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for mirrorscript-v2
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆92Updated 2 years ago
- This are some Dorks and Platform to find the Bug Bounty Programs.☆67Updated 3 years ago
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆218Updated last week
- A compilation of writeups from past CTFs covering various topics and categories available in CTFs.all levels of skill accounted for☆49Updated last year
- A list of web application security☆78Updated 6 years ago
- A collection of personal scripts used in hacking excercises.☆147Updated 4 years ago
- BurpSuite Pro, Plugins and Payloads☆119Updated 5 years ago
- ☆98Updated 4 years ago
- Commonly used passwords in Indian demography☆161Updated last year
- Cheatsheet to exploit and learn SQL Injection.☆133Updated 2 years ago
- Curated list of Unix binaries that can be exploited to bypass system security restrictions☆32Updated last year
- Simple Tricks I use While Playing King Of The Hill☆17Updated 4 years ago
- Opening the door, one reverse shell at a time☆179Updated 3 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆242Updated 5 years ago
- The entire walkthrough of all my resolved TryHackMe rooms☆68Updated last year
- ☆29Updated 7 years ago
- Cyber Security Foundations☆35Updated 3 years ago
- My write-up on TryHackMe, HackTheBox, and CTF.☆66Updated 3 years ago
- 🎯 Directory Payload List☆151Updated 4 months ago
- A python script designed to check if the website if vulnerable of clickjacking and create a poc☆137Updated 4 years ago
- Notes Taken for HTB Machines & InfoSec Community.☆353Updated 2 years ago
- Tryhackme rooms & tools☆61Updated 4 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆12Updated 3 years ago
- A random set of 5 machines for OSCP☆166Updated 4 years ago
- ☆64Updated 4 years ago
- Stuff I use for OSCP/HTB/VHL and so on.☆109Updated 4 years ago