-
sitedorks Public
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.
-
-
-
splitfqdn Public
Split an FQDN in parts and rearrange its parts
-
flipperzero Public
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
-
-
flipperzero-firmware Public
Forked from flipperdevices/flipperzero-firmwareFlipper Zero firmware source code
C GNU General Public License v3.0 UpdatedMay 13, 2024 -
-
Linux-Fixes Public
When I stumbe across an issues, which I manage to fix, I'll add a solution. A big warning: DON'T JUST EXECUTE THESE SCRIPTS IF YOU DON'T KNOW WAT YOU'RE DOING, IT MIGHT BREAK STUFF!!!
-
wwwordlist Public
Wwwordlist is a wordlist generator for pentesters and bug bounty hunters. It extracts words from HTML, URLs, JS/HTTP/input variables, quoted texts in the text and mail files in order to generate wo…
-
grepaddr Public
Use grepaddr to extract (grep) all kinds of addresses from stdin like URLs (incl. IPv4/IPv6), IP addresses & ranges (IPv4/IPv6), e-mail addresses, MAC addresses.
-
Nmap Public
Scripts around Nmap and plugins for Nmap
-
GoogleZorks Public
Google search queries for searching some kind of information about interesting stuff (OSINT)
-
usbrubberducky-payloads Public
Forked from hak5/usbrubberducky-payloadsThe Official USB Rubber Ducky Payload Repository
-
Wappaligner Public
Changes the output of Wappalyzer into something human readable. It also provides links to useful websites and a Google query for finding information on vulnerabilities.
-
2ulb Public
Easy shortcut to make scripts executable and link them from /usr/local/bin
-
2cmd Public
Got a command that doesn't support input files like whois or sqlmap? Use 2cmd to take input from stdin and run each line with the command(s) given in the script file. Comes with lot's of pentest/re…
-
.KaliConfig Public
A script which install all scripts I want with a fresh Kali
-
WinIPFinder Public
Tries to find IP addresses from within Windows, useful when engaged in an on-prem pentest / red teaming exercise.
-
-
2fa.day Public
Forked from 2FA-Day/2FA-Day.github.ioIt's World 2FA Day on 2 FebuAry!
HTML MIT License UpdatedAug 16, 2022 -
-
cocoa Public
Some usefull additions to Chocolatey: backup & restore, clean-up and reinstall.
Batchfile GNU General Public License v2.0 UpdatedMar 30, 2022 -
-
xforce-2-pihole Public
A script that checks DNS queries from Pihole with IBM X-force and blacklists them if they're known for malware
Python MIT License UpdatedJan 29, 2022 -
updator Public
A small batch script that starts all my updater tools under Windows
Batchfile GNU General Public License v3.0 UpdatedNov 12, 2021 -
ZecList Public
Some lists I created / gathered and put together / improved
-
-
job-interview-questions-to-ask-companies Public
Forked from lkostrowski/job-interview-questions-to-ask-companiesList of interview questions... For candidates! Pick your next company wisely
1 UpdatedFeb 9, 2021 -
local_connectivity_check Public
Routes connectivity checks to pi-hole