sshell / checkyoselfLinks
a short, AI-powered python script to look for all the naughty words you've ever used on twitter.com (best if used before you wreck yoself)
☆13Updated 5 years ago
Alternatives and similar repositories for checkyoself
Users that are interested in checkyoself are comparing it to the libraries listed below
Sorting:
- A tiny set of helper scripts for ipinfo☆17Updated 5 years ago
- Simple S3 Bucket Testing Software☆31Updated 3 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 4 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 6 years ago
- A tool to scan for .DS_Store files on webservers☆34Updated 4 years ago
- Data exfiltration using DNS☆24Updated 5 years ago
- recon-ng modules for Censys☆37Updated last year
- ☆38Updated 4 years ago
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- Follow all members of a list☆12Updated 3 years ago
- Ansible scripts to build an attack box☆23Updated 6 years ago
- interact with HackTheBox from your terminal☆24Updated 6 years ago
- Ideaslocas Repository☆37Updated 4 years ago
- ☆54Updated 4 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 5 years ago
- A collection of tools to find data that has been made public in cloud storage systems such as S3 Buckets and Digital Ocean Spaces☆75Updated 3 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Selenium based web scraper to generate passwords list☆51Updated 5 years ago
- ☆22Updated last month
- A quick reference script that can easily display reverse shells for different languages.☆21Updated 5 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- JIRA Secure Attachment Looter☆70Updated 5 years ago
- generates weak passwords based on current date☆42Updated last year
- A custom script I created because I got tired of installing my tools manually!☆13Updated 8 months ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- OSINT tool to evaluate the trustworthiness of a company☆42Updated 5 years ago
- 🗺 Convert nmap XML output to beautiful JSON☆16Updated 2 years ago
- A Burp Suite extension for identifying missing Subresource Integrity attributes.☆13Updated 6 years ago