shockz-offsec / Grepz
Grepz is a versatile command-line tool for searching and highlighting specific terms or regex in a text file. Its customizable color options and ability to display lines before and after a match provide context, and it also offers a special reporting mode that highlights matches with a box.
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Grepz
- A cheatsheet and mindmap for CRTO certification☆8Updated last year
- LDAP Injection Vulnerability Application(Blog Sample Code)☆19Updated 6 years ago
- ☆20Updated 3 years ago
- ☆9Updated last year
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 8 months ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated last year
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆38Updated 5 months ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆27Updated 3 years ago
- Fast multithreaded multiplatform password spraying tool designed for easy use. Supports webhooks, jitter, delay, files, rotation, backend…☆36Updated 2 months ago
- Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited☆16Updated 2 years ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆36Updated 4 months ago
- Mnemonic Cryptography☆16Updated 2 years ago
- Una serie de scripts útiles en un proceso de pentesting.☆33Updated 11 months ago
- ☆16Updated 6 months ago
- Exploit to dump ipmi hashes☆29Updated last year
- GLPIScan is a vulnerability scanner for GLPI.☆24Updated last year
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- HackTheBox High Definition Badge Generator☆26Updated 5 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆44Updated last year
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆58Updated 2 years ago
- LFI to RCE tool.☆15Updated 4 years ago
- Templates for submissions☆56Updated 11 months ago
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆89Updated 3 months ago
- API fuzzer that exposes security flaws by sending malformed inputs☆14Updated 2 months ago
- Network penetration testing toolset wrapper☆80Updated 2 years ago
- Pull Hashes Decryption From Online Sources Using Python☆15Updated 4 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆65Updated 8 months ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 2 years ago
- ☆47Updated 3 years ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago