usama-365 / paklist
A wordlist for Infosec people in Pakistan
☆16Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for paklist
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- ☆20Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆25Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- A collection of everything I learn while working as a pentester, doing certifications, bug bounty hunting or playing CTFs.☆15Updated last year
- Sniffcon has a wide list of powerful online bug bounty tools which can be used to find security vulnerabilities.☆38Updated last year
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.☆28Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆24Updated last year
- Pentesting Tools to Automatize Active Directory Hacking☆14Updated 2 years ago
- .NET Antivirus Evasion Tool (Exe2Bat)☆32Updated 2 years ago
- quick and dirty proof-of-concept to hide shells in images☆49Updated 4 months ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated 9 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆51Updated last year
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆119Updated 2 years ago
- ☆41Updated last year
- Bypassing File Upload Restriction using Magic Bytes☆13Updated 2 years ago
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆32Updated last year
- my own 2fa bypass methodolgy☆22Updated last year
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆13Updated 2 years ago
- Hacking with PasteJacking technique☆19Updated 4 months ago
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆84Updated 4 months ago
- Generate Undetectable Metasploit Payload in a simple way☆36Updated 11 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆65Updated 8 months ago
- Python Penetration Testing Tools☆17Updated last year
- ☆12Updated last year
- Browser-based QRLJacking tool written in pure JavaScript. For educational use only.☆18Updated 2 months ago
- Offensive Security OSWE Prep 2022☆72Updated 2 years ago
- All the lab manuals, tasks and their solutions for the course CY243 - Penetration Testing along with a Teacher's manual for Lab Setup wil…☆15Updated 9 months ago