d3m0nrul3s / dark
☆12Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for dark
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆16Updated last month
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆36Updated 4 months ago
- 0xbro's cheatsheets and CTFs notes☆18Updated 3 weeks ago
- ☆49Updated last year
- ☆39Updated 3 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆23Updated last month
- Making your own CTF☆26Updated 3 years ago
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆74Updated last month
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆35Updated 10 months ago
- ☆10Updated 8 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆44Updated last year
- subBruter is a tool designed to efficiently probe for alive subdomins from a provided wordlist.☆26Updated 9 months ago
- Minimalist notes for CEH-practical Cert.☆27Updated 2 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆44Updated 3 months ago
- Play Hack The Box directly on your system.☆38Updated 2 months ago
- Dnsbruter is a powerful tool designed to perform active subdomain enumeration and discovery. It uses DNS resolution to efficiently brutef…☆49Updated last month
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- Custom Trickest Workflows☆13Updated last year
- some eJPT exam preparation notes☆68Updated 3 years ago
- ☆40Updated 2 weeks ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆17Updated 11 months ago
- There are many cheat sheets out there, but this is mine.☆29Updated 9 months ago
- # HTB-certified-bug-bounty-hunter-exam-cheetsheet All cheetsheets with main information about CBBH role path in one place.☆18Updated 8 months ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆89Updated 7 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆14Updated 2 years ago
- OWASP based Web Application Security Testing Checklist☆66Updated 4 months ago
- ☆29Updated 2 years ago
- My notes containing the Certified Red Team Professional Course☆34Updated 2 months ago
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆54Updated last month