lethanhtung01011980 / Notes
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Notes
- Slap the hell outta GitHub by harvesting emails by crunching through commits. The Dope OSINT tool.☆13Updated 6 years ago
- ☆34Updated 6 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Use regular expressions to get sensitive information from a given repository (GitHub, pip or npm).☆35Updated 5 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Unique wordlist generator of unique wordlists.☆41Updated last year
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆13Updated 6 years ago
- Python driver for Wappalyzer, a web application detection utility.☆10Updated 4 years ago
- Subdomain Enumeration and Scanner☆32Updated 4 years ago
- Ansible scripts to build an attack box☆22Updated 6 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 7 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Just a place to share some things I've written while participating in Hack The Box.☆19Updated 4 years ago
- Vagrant file and scripting for easy, disposable Kali Linux virtualization☆21Updated 5 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆13Updated 7 months ago
- Personal blog about security, exploitation, CTFs, ...☆21Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- recon-ng modules for Censys☆36Updated last year
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- ☆27Updated 5 years ago
- Burp Suite Pro extension☆10Updated 7 years ago