parrotassassin15
The names parrot : ) I am a pentester and founder of Vuln Voyager and Parrot CTFs. enjoy my trash code : )
@parrot-ctfsWest Columbia, SC
Pinned Repositories
Grpc_TradingServer
Realtime price changes built using kafka. / Wall Street Hijack CTF
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
ConfigFiles
My personalized config files and packages I use
Hacking-Notes
Notes For Hacking - PDF Collection
MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
OWASP-Testing-Checklist
OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.
parrot-recon
Recon Automation for BugBounties
patches
some vuln patches
pentest-automation
Pentest Automation Scripts - Collection of Automation Tools Over Time
rate-limit-tester-script
parrotassassin15's Repositories
parrotassassin15/Generic-University
Vulnerable API
parrotassassin15/jivoi-pentest-fork
:no_entry: offsec batteries included
parrotassassin15/faraday
Collaborative Penetration Test and Vulnerability Management Platform
parrotassassin15/newman
Newman is a command-line collection runner for Postman
parrotassassin15/vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
parrotassassin15/eCPPT
parrotassassin15/ArkAngeL43
person desc
parrotassassin15/awesome-github-profile-readme
π A curated list of awesome GitHub Profile READMEs π
parrotassassin15/Raymo111
My awesome profile README
parrotassassin15/CVE-2022-0847-dirty-pipe-checker
Bash script to check for CVE-2022-0847 "Dirty Pipe"
parrotassassin15/pwndoc
Pentest Report Generator
parrotassassin15/CVE-2022-0847-DirtyPipe-Exploits
A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
parrotassassin15/Awesome-DevSecOps-Platforms
A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.
parrotassassin15/filiptronicek
My profile readme
parrotassassin15/CVE-Tracker
With the help of this automated script, you will never lose track of recently released CVEs.
parrotassassin15/Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
parrotassassin15/MailSniper
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
parrotassassin15/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
parrotassassin15/JavaPayload
JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port).
parrotassassin15/kiterunner
Contextual Content Discovery Tool
parrotassassin15/awesome-php-security
Awesome PHP Security Resources πΆππ
parrotassassin15/Bug-bounty
Ressources for bug bounty hunting
parrotassassin15/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
parrotassassin15/PsychoSploit
This script is mostly pointed twords people what are getting into penetration testing and the world of hacking! This script will include many different reverse shells from python to perl, zsh, bash, and more! There are also ones that show you how to use different tools like hydra, nmap, etc. thoes ones have some of my favorite commands to use durring a pentest!
parrotassassin15/host-injector
A small to find Host Header Injection vulnerabilities in a websites
parrotassassin15/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
parrotassassin15/IoT-PTv-List-of-Tools
List of the tools and usage
parrotassassin15/debian-custom-iso-scripts
These are scripts I made to help with the design and customization of a Debian ISO (Primarily WeakerThan Linux)
parrotassassin15/Vulmap
Vulmap Online Local Vulnerability Scanners Project
parrotassassin15/patches
some vuln patches