IceM4nn / mirrorscript-v2Links
Kali Mirrorscript-v2 automatically select the best kali mirror server and apply the configuration
☆85Updated last year
Alternatives and similar repositories for mirrorscript-v2
Users that are interested in mirrorscript-v2 are comparing it to the libraries listed below
Sorting:
- Commonly used passwords in Indian demography☆194Updated last month
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆229Updated 3 years ago
- Tools for BugHunting☆246Updated 4 years ago
- BurpSuite Pro, Plugins and Payloads☆125Updated 5 years ago
- Some of the best web shells that you might need!☆345Updated 2 years ago
- List of commands and techniques to while conducting any kind of hacking :)☆131Updated last year
- Hydra Password Cracking Cheetsheet☆406Updated 4 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆283Updated 6 years ago
- Personal compilation of wordlists & dictionaries for everything. Users, passwords, directories, files, vulnerabilities, fuzzing, injectio…☆275Updated 5 years ago
- A list of web application security☆79Updated 6 years ago
- Notes Taken for HTB Machines & InfoSec Community.☆370Updated 3 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆99Updated 3 years ago
- Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.☆495Updated 5 years ago
- Cheatsheet to exploit and learn SQL Injection.☆139Updated 2 years ago
- My write-up on TryHackMe, HackTheBox, and CTF.☆69Updated 4 years ago
- Solana Shredstream Decoder☆74Updated 3 weeks ago
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆237Updated 9 months ago
- Instructions on how to create your very own Pwnbox, originally created by HTB☆408Updated 2 years ago
- Metasploit Cheat Sheet 💣☆444Updated 5 years ago
- Web recon script. No need to fear, sumrecon is here!☆385Updated 2 years ago
- A Powerfull BUG HUNTING TOOL. Supports SQL, XSS, PHP code execution, SSRF,.... I had Appended My Own Payloads which I had founded during …☆53Updated 4 years ago
- Automate dorking while doing bug bounty or other stuffs.☆219Updated 3 years ago
- A python script designed to check if the website if vulnerable of clickjacking and create a poc☆148Updated 4 years ago
- Combination of all my Resources, Links & Scripts☆279Updated 6 years ago
- 🎯 Directory Payload List☆175Updated last year
- A collection of personal scripts used in hacking excercises.☆153Updated 4 years ago
- GUI based offensive penetration testing tool (Open Source)☆219Updated last month
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆53Updated 9 years ago
- List of advanced XSS payloads☆86Updated 9 years ago
- 🎯 RFI/LFI Payload List☆610Updated last year