5 Cometimentos

Autor SHA1 Mensagem Data
  trimstray 3ed1274b10 Merge branch 'master' of github.com:trimstray/the-book-of-secret-knowledge into develop há 3 anos
  trimstray 73a4a0c0b7
Merge pull request #197 from cherkavi/patch-1 há 3 anos
  trimstray 0588c43bba
fix typo há 3 anos
  Vitalii Cherkashyn 00c7e6347f
todo list há 3 anos
  trimstray 19d635e21f add 'awesome-shodan-queries' há 3 anos
1 ficheiros alterados com 7 adições e 0 eliminações
  1. +7
    -0
      README.md

+ 7
- 0
README.md Ver ficheiro

@@ -364,6 +364,12 @@ Only main chapters:
&nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
</p>

##### :black_small_square: Productivity

<p>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://taskwarrior.org"><b>taskwarrior</b></a> - task management system, todo list <br>
</p>

##### :black_small_square: Other

<p>
@@ -1306,6 +1312,7 @@ CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>Awesome Shodan Search Queries</b></a> - great search queries to plug into Shodan.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
&nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br>


Carregando…
Cancelar
Guardar