frizb

Results 14 repositories owned by frizb

MSF-Venom-Cheatsheet

222
Stars
64
Forks
Watchers

Single Page Cheatsheet for common MSF Venom One Liners

Vanquish

503
Stars
144
Forks
Watchers

Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

Windows-Privilege-Escalation

739
Stars
182
Forks
Watchers

Windows Privilege Escalation Techniques and Scripts

Bypassing-Web-Application-Firewalls

270
Stars
76
Forks
Watchers

A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers

Hashcat-Cheatsheet

559
Stars
122
Forks
Watchers

Hashcat Cheatsheet for OSCP

Hydra-Cheatsheet

324
Stars
85
Forks
Watchers

Hydra Password Cracking Cheetsheet

Linux-Privilege-Escalation

211
Stars
55
Forks
Watchers

Tips and Tricks for Linux Priv Escalation

OSCP-Survival-Guide

1.1k
Stars
0
Forks
Watchers

Kali Linux Offensive Security Certified Professional Survival Exam Guide

FirmwareReverseEngineering

91
Stars
17
Forks
Watchers

Notes and tools from my experiences reverse engineering firmware

HackingWithCurl

50
Stars
15
Forks
Watchers

A list of examples and references of hacking with Bash and the Curl command