Pinned Repositories
3klCon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
All-In-One-WP-Migration-With-Import
All In One WP Migration With Import, forked from version 6.77 with the file upload size limitation increased to 32GB.
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
Auto_Wordlists
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
autoVolatility
Run several volatility plugins at the same time
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
pwncat
Fancy reverse and bind shell handler
szrobert84's Repositories
szrobert84/pwncat
Fancy reverse and bind shell handler
szrobert84/3klCon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
szrobert84/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
szrobert84/Auto_Wordlists
szrobert84/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
szrobert84/awesome-web-security
🐶 A curated list of Web Security materials and resources.
szrobert84/b374k
PHP Webshell with handy features
szrobert84/byp4xx
Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips
szrobert84/crlfuzz
A fast tool to scan CRLF vulnerability written in Go
szrobert84/ethical-hacking
Ethical hacking, CTF, tools & etc
szrobert84/EzpzShell
Collection Of Reverse Shell that can easily generate using Python3
szrobert84/hacks
A collection of hacks and one-off scripts
szrobert84/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
szrobert84/hotwax
Script to provision a curated set of pentesting tools into a Kali (supported) box.
szrobert84/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
szrobert84/ImgBackdoor
Hide your payload into .jpg file
szrobert84/Infoga
Infoga - Email OSINT
szrobert84/magicleaks
Magicleaks it's a python script that checks if an email or a list of email accounts was compromised
szrobert84/nmap-vulners
NSE script based on Vulners.com API
szrobert84/offensive-docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
szrobert84/OneListForAll
Rockyou for web fuzzing
szrobert84/OSCP-Stuff
List of Stuff I did to get through the OSCP :D
szrobert84/pentest-tools
Custom pentesting tools
szrobert84/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
szrobert84/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
szrobert84/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
szrobert84/SecretFinder
SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files
szrobert84/sherlock
🔎 Hunt down social media accounts by username across social networks
szrobert84/takeover
Sub-Domain TakeOver Vulnerability Scanner
szrobert84/WhatsMyName
This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.