Trevohack / AYO
Manage variables effectively when playing CTFs
☆11Updated 9 months ago
Alternatives and similar repositories for AYO:
Users that are interested in AYO are comparing it to the libraries listed below
- A ring0 Loadable Kernel Module (Linux) to log all commnds run on the system.☆12Updated 4 months ago
- A C2 framework inspired by anime, made in python.☆11Updated 6 months ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- some of the commands I usually use when doing HTB machines☆40Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 6 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆50Updated last month
- Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently brutef…☆102Updated 2 months ago
- A collection of config files for linux focusing on hackthebox theme☆41Updated 2 months ago
- ☆24Updated 8 months ago
- TryHackMe Roadmap☆28Updated 9 months ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆61Updated 4 months ago
- Parse FFUF results in GUI with option to sort based by response code , size , keyword☆93Updated 5 months ago
- SubCerts is a simple tool that uses certificate transparency logs (via crt.sh) to extract subdomains of a given domain.☆66Updated 3 weeks ago
- List of payloads: reverse shell, bind shell, webshell.☆31Updated last year
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆12Updated last year
- ☆118Updated last year
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆40Updated 7 months ago
- Vulnerabilities you my miss during a penetration testing.☆98Updated 10 months ago
- I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrat…☆73Updated 4 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- SubOwner - A Simple tool check for subdomain takeovers.☆105Updated 4 months ago
- Red teaming is an attack technique used in cyber security to test how an organisation would respond to a genuine cyber attack. It is done…☆15Updated 7 months ago
- Malicious Macro Generator for LibreOffice/OpenOffice☆24Updated 2 years ago
- A Powerful Recon Engine☆58Updated 3 months ago
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆116Updated last week
- Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulat…☆130Updated 4 months ago