Pinned Repositories
breach-parse
A tool for parsing breached passwords
brew
🍺 The missing package manager for macOS (or Linux)
Cheat-Sheets
Cheat-Sheets
flipper-zero-evil-portal
Evil portal app for the flipper zero + WiFi dev board
gzy
Kali_Realtek_8188EUS
Install guide to Kali Linux with Realtek 8188EUS TP-LINK Dongle
nikto
Nikto web server scanner
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
rtl8188eus
RealTek RTL8188eus WiFi driver with monitor mode & frame injection support
guzzy92fs's Repositories
guzzy92fs/breach-parse
A tool for parsing breached passwords
guzzy92fs/brew
🍺 The missing package manager for macOS (or Linux)
guzzy92fs/Cheat-Sheets
Cheat-Sheets
guzzy92fs/flipper-zero-evil-portal
Evil portal app for the flipper zero + WiFi dev board
guzzy92fs/gzy
guzzy92fs/Kali_Realtek_8188EUS
Install guide to Kali Linux with Realtek 8188EUS TP-LINK Dongle
guzzy92fs/nikto
Nikto web server scanner
guzzy92fs/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
guzzy92fs/rtl8188eus
RealTek RTL8188eus WiFi driver with monitor mode & frame injection support
guzzy92fs/rtl8812au
RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
guzzy92fs/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
guzzy92fs/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.