Trevohack / AYO
Manage variables effectively when playing CTFs
☆10Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for AYO
- A ring0 Loadable Kernel Module (Linux) to log all commnds run on the system.☆11Updated last month
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆17Updated 11 months ago
- A C2 framework inspired by anime, made in python.☆12Updated 3 months ago
- TryHackMe Roadmap☆24Updated 7 months ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated 8 months ago
- some of the commands I usually use when doing HTB machines☆38Updated 10 months ago
- some eJPT exam preparation notes☆68Updated 3 years ago
- SubOwner - A Simple tool check for subdomain takeovers.☆100Updated last month
- My notes containing the Certified Red Team Professional Course☆34Updated 2 months ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆54Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 8 months ago
- ☆23Updated 5 months ago
- All cheetsheets with main information from HTB CBBH role path in one place.☆36Updated 8 months ago
- ☆49Updated last year
- Making your own CTF☆26Updated 3 years ago
- Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts☆56Updated last month
- ☆110Updated 9 months ago
- Bug Bounty Web and API Payloads☆30Updated 2 weeks ago
- A Powerful Recon Engine☆51Updated this week
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆89Updated 3 months ago
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆103Updated last month
- Nafeed-Broken-Link: A Python tool designed to check for broken social media links on a given domain. This script crawls all accessible pa…☆57Updated 3 months ago
- CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.☆42Updated 2 weeks ago
- Welcome to the Bug Hunter's Wordlists repository! 🐛🔍 This repository serves as a comprehensive collection of essential wordlists utiliz…☆143Updated 6 months ago
- Python for AWAE (Advanced Web Attacks and Exploitation)☆93Updated last year
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆66Updated last month
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆42Updated 4 months ago
- TryHackMe Koth - Shell vs Shell techniques☆29Updated 2 years ago
- ☆27Updated 5 months ago