pry0cc / Ghost2
My latest setup configs.
☆10Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Ghost2
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- A tiny set of helper scripts for ipinfo☆17Updated 4 years ago
- Work in Progress repo☆14Updated 5 years ago
- PDF report generator for basic recon☆9Updated 6 years ago
- Extract endpoints from specific Git repository for fuzzing☆21Updated 4 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A collection of Metasploit plugins I have written for various reasons.☆15Updated 3 years ago
- Standardizing Security Titles☆13Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆41Updated 6 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- ☆17Updated 9 months ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- SecrutiyTube Linux Assembly Exam☆10Updated 4 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago