scumdestroy / Infosec-Corruption
gitbook of all pentesting knowledge
☆20Updated last year
Alternatives and similar repositories for Infosec-Corruption:
Users that are interested in Infosec-Corruption are comparing it to the libraries listed below
- Amassing wealth in the form of biochemical tactical nuclear hack precision strike notes for existential fulfillment and destruction of th…☆11Updated 3 years ago
- roadmap for being a self-taught hacker☆7Updated last year
- legacy Botnets source code Forked from github.com/malwares☆21Updated 3 years ago
- If you found this, you are among the truly lucky, to be given providence to my curated and often custom wordlists. Enjoy, buddy, you've…☆40Updated last year
- Extendable Python script handler for automating penetration testing.☆39Updated 2 years ago
- CyberSec Resources: FRAMEWORKS & STANDARDS; Pentesting Audits & Hacking; PURPLE TEAMING, AD, API, web, clouds, CTF, OSINT, Pentest tools,…☆26Updated 2 years ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆30Updated 2 months ago
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆14Updated 3 years ago
- This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat o…☆21Updated last year
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- Fake Update Website ( On Click Automatic Download Windows Payload )☆11Updated 5 years ago
- This Tool is for web penetration Testing.☆19Updated 4 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆15Updated 2 years ago
- Yet another powerful payload encoder/decoder☆14Updated 3 years ago
- Proof of concept denial of service over TOR stress test tool☆40Updated 6 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆28Updated 2 years ago
- ResetRyder - Open Source Brute Force Password Reset Tool☆16Updated last month
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Simple and fast web fuzzer written in python☆11Updated 4 years ago
- ☆27Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆38Updated 3 years ago
- A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. Non…☆61Updated 2 months ago
- It is all in One Pentesting tool . It Has modules , Information Gathering exploitation + vulnerability scanning , proxy scraper and wo…☆20Updated last week
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 3 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 3 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.☆34Updated last month
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year