IceM4nn / mirrorscript-v2
Kali Mirrorscript-v2 automatically select the best kali mirror server and apply the configuration
☆84Updated last year
Alternatives and similar repositories for mirrorscript-v2:
Users that are interested in mirrorscript-v2 are comparing it to the libraries listed below
- A list of web application security☆79Updated 6 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆63Updated 3 years ago
- A Powerfull BUG HUNTING TOOL. Supports SQL, XSS, PHP code execution, SSRF,.... I had Appended My Own Payloads which I had founded during …☆50Updated 3 years ago
- This are some Dorks and Platform to find the Bug Bounty Programs.☆69Updated 3 years ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆95Updated 3 years ago
- List of advanced XSS payloads☆84Updated 8 years ago
- My new portfolio website☆17Updated 3 years ago
- A curated list of hacking environments where you can train your cyber skills legally and safely☆84Updated 4 years ago
- Automatic & lightning fast wordpress vulnerability scanner☆45Updated 3 years ago
- A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.☆36Updated 5 years ago
- My write-up on TryHackMe, HackTheBox, and CTF.☆68Updated 4 years ago
- Tools for BugHunting☆236Updated 3 years ago
- The entire walkthrough of all my resolved TryHackMe rooms☆70Updated last year
- Tutorials and Things to Do while Hunting Vulnerability.☆90Updated 3 years ago
- bash scripting thing!☆184Updated last year
- ☆101Updated 2 years ago
- ☆99Updated 4 years ago
- ☆67Updated 4 years ago
- BurpSuite Pro, Plugins and Payloads☆121Updated 5 years ago
- My documentation and tools for learn ethical hacking.☆137Updated 3 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆60Updated 6 years ago
- List of Awesome Red Teaming Resources☆108Updated 6 years ago
- Quick and dirty script to check for No RL☆29Updated last month
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆44Updated 4 years ago
- CTF WriteUps by team TWC☆16Updated this week
- A tool that automates the process of enumeration☆30Updated 4 years ago
- SetMyKali is a bash based tool to configure and customize kali linux☆69Updated 2 years ago
- OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow☆189Updated last year
- Simple Python Script For Performing XMLRPC Dictionary Attack☆134Updated 4 years ago
- OSCP Notes written from PWK Course☆47Updated 3 years ago