Skip to content

Popular repositories Loading

  1. Offensive-Payloads Offensive-Payloads Public

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

    PHP 209 81

  2. Offensive-Pentesting-Scripts Offensive-Pentesting-Scripts Public

    Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

    Shell 66 18

  3. Offensive-Pentesting-Host Offensive-Pentesting-Host Public

    Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient commands for your pentesting / red-teaming engagements, OSCP and…

    45 37

  4. Offensive-Pentesting-Web Offensive-Pentesting-Web Public

    A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed as a quick reference cheat sheet for your pentesting and bu…

    38 29

  5. Penetration-Testing-Interview-Questions Penetration-Testing-Interview-Questions Public

    28 6

  6. Kali-Linux-Configuration Kali-Linux-Configuration Public

    9 9

Repositories

Showing 10 of 12 repositories
  • Vulnerable-Box-Resources Public

    Vulnerable Box Resources is a curated collection of scan outputs and data designed to help you analyze and exploit vulnerable machines. This repository provides detailed insights into the inner workings of your target systems, making it easier to identify potential security gaps, weaknesses, and attack vectors.

    InfoSecWarrior/Vulnerable-Box-Resources’s past year of commit activity
    JavaScript 0 29 0 0 Updated Sep 30, 2024
  • Offensive-Pentesting-Scripts Public

    Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

    InfoSecWarrior/Offensive-Pentesting-Scripts’s past year of commit activity
    Shell 66 18 0 0 Updated Sep 25, 2024
  • Offensive-Payloads Public

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

    InfoSecWarrior/Offensive-Payloads’s past year of commit activity
    PHP 209 81 0 1 Updated Sep 20, 2024
  • InfoSecWarrior/Offensive-Pentesting-Lab’s past year of commit activity
    4 12 0 0 Updated Sep 19, 2024
  • Linux-Server-Administrator-Exam-Report Public

    Linux Server Administrator Exam Report

    InfoSecWarrior/Linux-Server-Administrator-Exam-Report’s past year of commit activity
    Shell 1 0 0 0 Updated Sep 1, 2024
  • Offensive-Pentesting-Web Public

    A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed as a quick reference cheat sheet for your pentesting and bug bounty engagement.

    InfoSecWarrior/Offensive-Pentesting-Web’s past year of commit activity
    38 29 0 1 Updated Aug 8, 2024
  • InfoSecWarrior/Penetration-Testing-Interview-Questions’s past year of commit activity
    28 6 0 2 Updated Jun 19, 2024
  • InfoSecWarrior/Kali-Linux-Configuration’s past year of commit activity
    9 9 0 0 Updated May 21, 2024
  • Subdomain-Takeovers Public

    This repository discusses the subdomain takeover vulnerability and lists of services which are vulnerable to it. It also provides information, methodology and resources to perform subdomain takeover attacks.

    InfoSecWarrior/Subdomain-Takeovers’s past year of commit activity
    HTML 7 6 0 1 Updated Dec 31, 2023
  • InfoSecWarrior/Offensive-Pentesting-Resources’s past year of commit activity
    Java 6 12 0 1 Updated Oct 21, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…