Pinned Repositories
AmsiScanBufferBypass
Circumvent AMSI by patching AmsiScanBuffer
ascii-art
A Node.js library for ansi codes, figlet fonts, ascii art and other ASCII graphics
bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
code-snippets
Various code snippets
CTF
Repo to place my attempts and solutions on some of CTF contests which i participated
CVE-Hunting
A Quick List of All My CVE's
HackTheBox
Hackthebox automation scripts and writeups.
Learnings
A placeholder to drop my learnings on Web/Network/Mobile Research & Further Exploitation.
mrr3boot.github.io
Quick Repo for any Bug Hunter
MrR3boot's Repositories
MrR3boot/HackTheBox
Hackthebox automation scripts and writeups.
MrR3boot/mrr3boot.github.io
Quick Repo for any Bug Hunter
MrR3boot/CTF
Repo to place my attempts and solutions on some of CTF contests which i participated
MrR3boot/CVE-Hunting
A Quick List of All My CVE's
MrR3boot/Learnings
A placeholder to drop my learnings on Web/Network/Mobile Research & Further Exploitation.
MrR3boot/ascii-art
A Node.js library for ansi codes, figlet fonts, ascii art and other ASCII graphics
MrR3boot/bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
MrR3boot/AmsiScanBufferBypass
Circumvent AMSI by patching AmsiScanBuffer
MrR3boot/code-snippets
Various code snippets
MrR3boot/CTF-Writeups
MrR3boot/Empire
Empire is a PowerShell and Python post-exploitation agent.
MrR3boot/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
MrR3boot/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
MrR3boot/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
MrR3boot/RedTips
Red Team Tips as posted by @vysecurity on Twitter
MrR3boot/SubEnum
Automated my lazyness in Sub Domain Enumeration part.
MrR3boot/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
MrR3boot/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities