d3m0nrul3s / dark
☆12Updated 9 months ago
Alternatives and similar repositories for dark:
Users that are interested in dark are comparing it to the libraries listed below
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆37Updated 6 months ago
- OWASP based Web Application Security Testing Checklist☆68Updated 6 months ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆45Updated last year
- A collection of config files for linux focusing on hackthebox theme☆40Updated 3 weeks ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- ☆41Updated 3 years ago
- This repository contains a basic custom lab environment designed to demonstrate and explore SQL injection vulnerabilities. The lab provid…☆10Updated last year
- eJPTv2 Cheatsheet for the exam, with commands and tools shown in the course.☆51Updated last year
- Scripts useful in cracking the Vulnhub Lab named View2aKill: 1☆25Updated 4 years ago
- ☆50Updated last year
- # HTB-certified-bug-bounty-hunter-exam-cheetsheet All cheetsheets with main information about CBBH role path in one place.☆21Updated 10 months ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆51Updated 5 months ago
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆17Updated 3 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- ☆20Updated 4 months ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆25Updated 3 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆42Updated 3 years ago
- ☆10Updated 10 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆76Updated 4 years ago
- Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work mo…☆78Updated 2 weeks ago
- Exploits for some linux binaries :)☆34Updated this week
- Bug Bounty Web and API Payloads☆32Updated 2 months ago
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆37Updated 3 weeks ago
- This repository contains the files that provide the upload functionality in the IIS Server☆27Updated 3 years ago
- ☆61Updated last year
- Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advance…☆57Updated 3 months ago
- ☆14Updated last year
- A script to protect your king in KoTH☆15Updated 2 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆92Updated this week
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆32Updated 3 years ago