Pinned Repositories
Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
Car-Hacking
car hacking commands and every thing you need to do a car replay attack on a can network
Certifications
just a collection of certifications i have
dart-Flutter
Dart and Flutter projects
javascript-data-structures-
implementation of data structures in JavaScript
Js-remover-from-pdf
This script removes embedded JS payloads such as xss from pdf's. It acts like cleaner for basic xss and other js payloads.
Nmap-XML-to-Markdown-Parser
This project includes a Python script that parses an Nmap XML output file and formats the data as a markdown file with tables.
poor-mans-pentest
This a collection of the code that I have written for the Poor Man's Pentest presentation.
Python-Projects
Useful Python Projects
XploitSPY
XploitSPY is an Android Monitoring Tool
pwnmeow's Repositories
pwnmeow/rbcd_relay-python3
this script is a port from python2 to python3 for rbcd_relay.py (https://gist.github.com/3xocyte/4ea8e15332e5008581febdb502d0139c) enjoy!!
pwnmeow/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
pwnmeow/Certifications
just a collection of certifications i have
pwnmeow/0xdfblogscrapper
This is a not so good 0xdf's blog grepper for hack the box writeups
pwnmeow/10lab
workingon that lab we had
pwnmeow/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
pwnmeow/Ajenti-PHP-7.4
pwnmeow/Awesome-WAF
🔥 Everything about web-application firewalls (WAF).
pwnmeow/command-injection-payload-list
🎯 Command Injection Payload List
pwnmeow/Credential-Dumping
This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
pwnmeow/Creds
Some usefull Scripts and Executables for Pentest & Forensics
pwnmeow/exploitable_templates
pwnmeow/inceptor
Template-Driven AV/EDR Evasion Framework
pwnmeow/john-reminder
pwnmeow/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
pwnmeow/kubernetesSnippitsNotes
just my snippets for kubernetes.
pwnmeow/malware-and-exploitdev-resources
pwnmeow/Natas
Over the wire natas challenges using python scripts
pwnmeow/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
pwnmeow/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pwnmeow/PHP-Object-Injection-memcached
Php object injection via memcached
pwnmeow/rbcd-attack
Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket
pwnmeow/sql-injection-payload-list
🎯 SQL Injection Payload List
pwnmeow/ssti-payloads
🎯 Server Side Template Injection Payloads
pwnmeow/testnode-app
testnodeapp
pwnmeow/VPS-web-hacking-tools
Automatically install some web hacking/bug bounty tools.
pwnmeow/webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
pwnmeow/Windows-Privilege-Escalation-Labs
Windows Privilege Escalation Labs
pwnmeow/writehat
A pentest reporting tool written in Python. Free yourself from Microsoft Word.
pwnmeow/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List