Pinned Repositories
AdvPhishing
This is Advance Phishing Tool ! OTP PHISHING
awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
awesome-honeypots
an awesome list of honeypot resources
awesome-pentest-cheat-sheets
Collection of the cheat sheets useful for pentesting
dronesploit
Drone pentesting framework console
HackTheBox-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.
ivre
Network recon framework, published by @cea-sec & @ANSSI-FR. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
opencti
Open Cyber Threat Intelligence Platform
RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
Mushhhw's Repositories
Mushhhw doesn’t have any repository yet.