Skip to content

Popular repositories Loading

  1. Offensive-Payloads Offensive-Payloads Public

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

    PHP 179 68

  2. Offensive-Pentesting-Scripts Offensive-Pentesting-Scripts Public

    Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

    Shell 61 17

  3. Offensive-Pentesting-Host Offensive-Pentesting-Host Public

    Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient commands for your pentesting / red-teaming engagements, OSCP and…

    44 36

  4. Offensive-Pentesting-Web Offensive-Pentesting-Web Public

    A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed as a quick reference cheat sheet for your pentesting and bu…

    36 27

  5. Penetration-Testing-Interview-Questions Penetration-Testing-Interview-Questions Public

    22 6

  6. Kali-Linux-Configuration Kali-Linux-Configuration Public

    9 9

Repositories

Showing 10 of 10 repositories
  • InfoSecWarrior/Penetration-Testing-Interview-Questions’s past year of commit activity
    22 6 0 1 Updated Jun 19, 2024
  • InfoSecWarrior/Offensive-Pentesting-Lab’s past year of commit activity
    4 10 0 0 Updated Jun 19, 2024
  • Offensive-Pentesting-Scripts Public

    Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

    InfoSecWarrior/Offensive-Pentesting-Scripts’s past year of commit activity
    Shell 61 17 0 0 Updated May 31, 2024
  • Offensive-Payloads Public

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

    InfoSecWarrior/Offensive-Payloads’s past year of commit activity
    PHP 179 68 0 1 Updated May 27, 2024
  • InfoSecWarrior/Kali-Linux-Configuration’s past year of commit activity
    9 9 0 0 Updated May 21, 2024
  • Offensive-Pentesting-Web Public

    A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed as a quick reference cheat sheet for your pentesting and bug bounty engagement.

    InfoSecWarrior/Offensive-Pentesting-Web’s past year of commit activity
    36 27 0 0 Updated May 21, 2024
  • Subdomain-Takeovers Public

    This repository discusses the subdomain takeover vulnerability and lists of services which are vulnerable to it. It also provides information, methodology and resources to perform subdomain takeover attacks.

    InfoSecWarrior/Subdomain-Takeovers’s past year of commit activity
    HTML 7 6 0 1 Updated Dec 31, 2023
  • InfoSecWarrior/Offensive-Pentesting-Resources’s past year of commit activity
    Java 5 12 0 1 Updated Oct 21, 2023
  • InfoSecWarrior/Offensive-Recon’s past year of commit activity
    PHP 7 6 0 0 Updated Mar 16, 2023
  • Offensive-Pentesting-Host Public

    Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient commands for your pentesting / red-teaming engagements, OSCP and CTFs.

    InfoSecWarrior/Offensive-Pentesting-Host’s past year of commit activity
    44 36 0 0 Updated Nov 27, 2022

Top languages

Loading…

Most used topics

Loading…