Pinned Repositories
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
big-list-of-naughty-strings
The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
deep-q-learning
Minimal Deep Q Learning (DQN & DDQN) implementations in Keras
dqn_zoo
gobuster
Directory/File, DNS and VHost busting tool written in Go
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
nmapAutomator
A script that you can run in the background!
WorksWellWithOthers's Repositories
WorksWellWithOthers/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
WorksWellWithOthers/big-list-of-naughty-strings
The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
WorksWellWithOthers/deep-q-learning
Minimal Deep Q Learning (DQN & DDQN) implementations in Keras
WorksWellWithOthers/dqn_zoo
WorksWellWithOthers/gobuster
Directory/File, DNS and VHost busting tool written in Go
WorksWellWithOthers/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
WorksWellWithOthers/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
WorksWellWithOthers/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
WorksWellWithOthers/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
WorksWellWithOthers/nmapAutomator
A script that you can run in the background!
WorksWellWithOthers/PalWorld-NetCrack
WorksWellWithOthers/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
WorksWellWithOthers/RustScan
🤖 The Modern Port Scanner 🤖
WorksWellWithOthers/Windows-Privilege-Escalation
Windows Privilege Escalation Techniques and Scripts