Userware

Results 4 issues of Userware

After discovering `recon-ng` I would like to see a new module for `spiderfoot` that uses a SSL Scanner to gather new URLs that https://crt.sh because the more the merrier. Here's...

# What is the expected system requirements you're planning to achieve? This is just a question and nothing mentioned in the documentation which is expected since Sliver is still ongoing...

question

## What are the running context details? * Installation method `$ sudo apt install -y commix` * Client OS is Kali Linux * Target OS is Ubuntu 22.04 * Program...

enhancement
needs investigation

## Transfer Files Using living off the land techniques after successfully exploiting the webapp vuln. I am aware of the two flags `--file-write` and `--file-read`. But it's just nice to...

new feature
enhancement
needs investigation