csivitu / BroBot
It's not a bot, it's a BroBot!
☆0Updated last year
Alternatives and similar repositories for BroBot:
Users that are interested in BroBot are comparing it to the libraries listed below
- Write-ups for CTF challenges.☆18Updated 3 years ago
- PensiveNotes - A note taking app☆42Updated 4 years ago
- Machines and Challenges☆41Updated 5 years ago
- A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.☆109Updated 11 months ago
- Automating the boring stego work for you..☆14Updated 5 years ago
- Notes on offensive training☆16Updated 7 years ago
- Empower your enumeration during OSCP☆35Updated 6 years ago
- Some Templates for Bash Scripting☆16Updated 2 years ago
- A collection of the solutions people wrote for the H1-212 Capture The Flag event☆95Updated 6 years ago
- A better DNS Cache Snooping tool☆18Updated 10 years ago
- ☆34Updated 3 years ago
- An aggregation of CTF challenges and write-ups for csictf 2020!☆53Updated 2 years ago
- A Complete SubDomain Enumeration Tool☆24Updated 2 years ago
- Repository to store summaries of CTF challenges☆28Updated last year
- Writeups for all the HTB machines I have done☆62Updated last year
- steganography project for rowdy hacks 2019 hackathon☆20Updated 3 years ago
- KeepNote For OSCP Course☆24Updated 4 years ago
- Detect exposed API keys on GitHub commits.☆34Updated 2 years ago
- A weaponized technique for SSH to accept an inserted public/private key. Useful for red team effects.☆15Updated 4 years ago
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆21Updated 5 years ago
- interact with HackTheBox from your terminal☆24Updated 5 years ago
- SonareAI - An AI automated pentest buddy☆10Updated 7 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other someho…☆58Updated 3 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- A collection of personal scripts used in hacking excercises.☆149Updated 4 years ago
- A small cli utility for interacting with Hack the Box☆35Updated 2 years ago
- ☆21Updated 4 years ago
- Repository for writeups of ctf challenges☆13Updated last year
- Response Analysis and Further Testing RAFT is a testing tool for the identification of vulnerabilities in web applications. RAFT is a sui…☆23Updated 9 years ago