From 856efc62ee68ba0b3860cb10d637113626d1c013 Mon Sep 17 00:00:00 2001 From: 584F525F <584F525F_676974706F6F@01111000011011110111001001011111.com> Date: Sat, 23 Mar 2024 01:26:45 -0400 Subject: [PATCH] structure-update --- docs/File Transfers/File Transfer.md | 1 - .../Initial Enumeration.md | 0 .../Cracking Files/Cracking Files.md | 1 - .../Decoding/Decoding.md | 1 - .../Hashcat/Hashcat.md | 1 - .../Hydra/Hydra.md | 1 - .../JohnTheRipper/JohnTheRipper.md | 1 - .../Medusa/Medusa.md | 1 - .../Passing the hash/Passing the hash.md | 1 - .../Password Attacks, Cracking & Decoding.md | 1 - .../Unshadow/Unshadow.md | 1 - .../Wordlists/Wordlists.md | 62 ------------------- .../fcrackzip/fcrackzip.md | 1 - .../Linux Privilege Escalation.md | 1 - .../Privilege Escalation.md | 1 - .../Windows Privilege Escalation.md | 1 - docs/Recon/DNSdumpster.md | 1 - docs/Recon/shodan.io.md | 1 - .../Remote connection & execution.md | 1 - .../atexec.py/atexec.py.md | 1 - .../dcomexec.py/dcomexec.py.md | 1 - .../evil-winrm/evil-winrm.md | 1 - .../psexec.py/psexec.py.md | 1 - .../smbexec.py/smbexec.py.md | 1 - .../winrm/winrm.md | 1 - .../wmiexec.py/wmiexec.py.md | 1 - docs/Reverse Shell/Reverse Shell.md | 1 - docs/Services/FTP/FTP.md | 1 - docs/Services/IMAP/IMAP.md | 1 - docs/Services/MSSQL/MSSQL.md | 1 - docs/Services/POP3/POP3.md | 1 - docs/Services/SAMBA - SMB/SAMBA - SMB.md | 1 - docs/Services/SMTP/SMTP.md | 1 - docs/Services/Services.md | 1 - docs/Web/Command Injection/SQL Injection.md | 1 - ...uthentication Bypass - User enumeration.md | 1 - .../Content Discovery.md | 1 - .../Directory Busting/Directory Busting.md | 1 - .../Directory Busting/dirb.md | 1 - .../Directory Busting/dirbuster.md | 1 - .../Directory Busting/dirsearch.md | 1 - .../Directory Busting/fuff.md | 1 - .../Directory Busting/gobuster.md | 1 - docs/Web/IDOR/IDOR.md | 1 - .../RFI-LFI File Inclusion.md | 1 - docs/Web/SQL Injection/SQL Injection.md | 1 - docs/Web/SSRF/SSRF.md | 1 - .../XSS (Cross-Site Scripting).md | 1 - docs/index.md | 25 -------- 49 files changed, 133 deletions(-) delete mode 100644 docs/File Transfers/File Transfer.md delete mode 100644 docs/Initial Enumeration/Initial Enumeration.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md delete mode 100644 docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md delete mode 100644 docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md delete mode 100644 docs/Privilege Escalation/Privilege Escalation.md delete mode 100644 docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md delete mode 100644 docs/Recon/DNSdumpster.md delete mode 100644 docs/Recon/shodan.io.md delete mode 100644 docs/Remote connection & execution/Remote connection & execution.md delete mode 100644 docs/Remote connection & execution/atexec.py/atexec.py.md delete mode 100644 docs/Remote connection & execution/dcomexec.py/dcomexec.py.md delete mode 100644 docs/Remote connection & execution/evil-winrm/evil-winrm.md delete mode 100644 docs/Remote connection & execution/psexec.py/psexec.py.md delete mode 100644 docs/Remote connection & execution/smbexec.py/smbexec.py.md delete mode 100644 docs/Remote connection & execution/winrm/winrm.md delete mode 100644 docs/Remote connection & execution/wmiexec.py/wmiexec.py.md delete mode 100644 docs/Reverse Shell/Reverse Shell.md delete mode 100644 docs/Services/FTP/FTP.md delete mode 100644 docs/Services/IMAP/IMAP.md delete mode 100644 docs/Services/MSSQL/MSSQL.md delete mode 100644 docs/Services/POP3/POP3.md delete mode 100644 docs/Services/SAMBA - SMB/SAMBA - SMB.md delete mode 100644 docs/Services/SMTP/SMTP.md delete mode 100644 docs/Services/Services.md delete mode 100644 docs/Web/Command Injection/SQL Injection.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Content Discovery.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md delete mode 100644 docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md delete mode 100644 docs/Web/IDOR/IDOR.md delete mode 100644 docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md delete mode 100644 docs/Web/SQL Injection/SQL Injection.md delete mode 100644 docs/Web/SSRF/SSRF.md delete mode 100644 docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md delete mode 100644 docs/index.md diff --git a/docs/File Transfers/File Transfer.md b/docs/File Transfers/File Transfer.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/File Transfers/File Transfer.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Initial Enumeration/Initial Enumeration.md b/docs/Initial Enumeration/Initial Enumeration.md deleted file mode 100644 index e69de29bb..000000000 diff --git a/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md b/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Cracking Files/Cracking Files.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md b/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Decoding/Decoding.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md b/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Hashcat/Hashcat.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md b/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Hydra/Hydra.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md b/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/JohnTheRipper/JohnTheRipper.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md b/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Medusa/Medusa.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md b/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Passing the hash/Passing the hash.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md b/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Password Attacks, Cracking & Decoding.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md b/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Unshadow/Unshadow.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md b/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md deleted file mode 100644 index be7031091..000000000 --- a/docs/Password Attacks, Cracking & Decoding/Wordlists/Wordlists.md +++ /dev/null @@ -1,62 +0,0 @@ - -> [!NOTE] Resources - -[Kaonashi](https://github.com/kaonashi-passwords/Kaonashi) -[richelieu](https://github.com/tarraschk/richelieu) -[rockyou](https://github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt) -[packetstormsecurity](https://packetstormsecurity.com/Crackers/wordlists/page4/) -[gwicks dictionaries](http://www.gwicks.net/dictionaries.htm) - -SCADA Default Passwords -[critifence](http://www.critifence.com/default-password-database/) -[weakpass](https://weakpass.com/) -[berzerk0](https://github.com/berzerk0/Probable-Wordlists) - -Looks very cool wordlists -[FlameOfIgnis](https://github.com/FlameOfIgnis/Pwdb-Public) - - -```shell title:"Wordlists" -sudo apt-get install seclists -ls /usr/share/wordlists ----------------------------------------------------------------------------------- -#CeWL -# CeWL allows you to build custom wordlists based on online resources -# If you know that your target is target.com, you can parse web content to build lists -# Can be time consuming - -# 5 levels of depth and minimum 7 char per word -cewl -w customwordlist.txt -d 5 -m 7 www.sans.org - -# Also visit and parse other sites -cewl -w customwordlist.txt -d 5 -m 7 -o www.sans.org - -# Include e-mail adresses -cewl -w customwordlist.txt -d 5 -m 7 -e www.sans.org - ----------------------------------------------------------------------------------- -PACK -# Password Analysis and Cracking Kit -# You can get stats about already cracked passwords -# In order to define new masks -https://github.com/iphelix/pack - -python statsgen.py rockyou.txt - ----------------------------------------------------------------------------------- -Combinator -# Combinator is part of the hashcat-utils -# It can be used to prepare a combinated wordlist for cracking -# It allows then to combination + others settings like masks or rules -combinator.exe file1 file2 - -# It can create MASSIVE wordlists and take some time to run. - -# Three files combination -combinator2.exe file1 file2 file3 - -# You can also feed output directly to hashcat -combinator.exe file1 file2 | hashcat -m x hashs.file -a 0 --force -O - -``` - diff --git a/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md b/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Password Attacks, Cracking & Decoding/fcrackzip/fcrackzip.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md b/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Privilege Escalation/Linux Privilege Escalation/Linux Privilege Escalation.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Privilege Escalation.md b/docs/Privilege Escalation/Privilege Escalation.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Privilege Escalation/Privilege Escalation.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md b/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Privilege Escalation/Windows Privilege Escalation/Windows Privilege Escalation.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Recon/DNSdumpster.md b/docs/Recon/DNSdumpster.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Recon/DNSdumpster.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Recon/shodan.io.md b/docs/Recon/shodan.io.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Recon/shodan.io.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/Remote connection & execution.md b/docs/Remote connection & execution/Remote connection & execution.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/Remote connection & execution.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/atexec.py/atexec.py.md b/docs/Remote connection & execution/atexec.py/atexec.py.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/atexec.py/atexec.py.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md b/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/dcomexec.py/dcomexec.py.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/evil-winrm/evil-winrm.md b/docs/Remote connection & execution/evil-winrm/evil-winrm.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/evil-winrm/evil-winrm.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/psexec.py/psexec.py.md b/docs/Remote connection & execution/psexec.py/psexec.py.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/psexec.py/psexec.py.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/smbexec.py/smbexec.py.md b/docs/Remote connection & execution/smbexec.py/smbexec.py.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/smbexec.py/smbexec.py.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/winrm/winrm.md b/docs/Remote connection & execution/winrm/winrm.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/winrm/winrm.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md b/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Remote connection & execution/wmiexec.py/wmiexec.py.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Reverse Shell/Reverse Shell.md b/docs/Reverse Shell/Reverse Shell.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Reverse Shell/Reverse Shell.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/FTP/FTP.md b/docs/Services/FTP/FTP.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/FTP/FTP.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/IMAP/IMAP.md b/docs/Services/IMAP/IMAP.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/IMAP/IMAP.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/MSSQL/MSSQL.md b/docs/Services/MSSQL/MSSQL.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/MSSQL/MSSQL.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/POP3/POP3.md b/docs/Services/POP3/POP3.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/POP3/POP3.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/SAMBA - SMB/SAMBA - SMB.md b/docs/Services/SAMBA - SMB/SAMBA - SMB.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/SAMBA - SMB/SAMBA - SMB.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/SMTP/SMTP.md b/docs/Services/SMTP/SMTP.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/SMTP/SMTP.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Services/Services.md b/docs/Services/Services.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Services/Services.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Command Injection/SQL Injection.md b/docs/Web/Command Injection/SQL Injection.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Command Injection/SQL Injection.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md b/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Authentication Bypass - User enumeration/Authentication Bypass - User enumeration.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Content Discovery.md b/docs/Web/Enumeration & Content Discovery/Content Discovery.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Content Discovery.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/Directory Busting.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirb.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirbuster.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/dirsearch.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/fuff.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md b/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/Enumeration & Content Discovery/Directory Busting/gobuster.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/IDOR/IDOR.md b/docs/Web/IDOR/IDOR.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/IDOR/IDOR.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md b/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/RFI-LFI File Inclusion/RFI-LFI File Inclusion.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/SQL Injection/SQL Injection.md b/docs/Web/SQL Injection/SQL Injection.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/SQL Injection/SQL Injection.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/SSRF/SSRF.md b/docs/Web/SSRF/SSRF.md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/SSRF/SSRF.md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md b/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md deleted file mode 100644 index 8318c86b3..000000000 --- a/docs/Web/XSS (Cross-Site Scripting)/XSS (Cross-Site Scripting).md +++ /dev/null @@ -1 +0,0 @@ -Test \ No newline at end of file diff --git a/docs/index.md b/docs/index.md deleted file mode 100644 index bdbe60c4e..000000000 --- a/docs/index.md +++ /dev/null @@ -1,25 +0,0 @@ -# Welcome to XOR_ [Cyber Offensive - Pentesting Tools] - -This is a list of tools that I accumulated over the past few months while diving into Cyber Security & Pentesting. While I found some very useful repos and resources that have tools listed, I like to set things up in my own way. I plan to update this whenever I am able to, keep in mind that one source isn't enough as we know and there are other repos that do a great job of compiling lists of tools and keep up with those lists. - -## Commands 1 -```py hl_lines="1" title="py" -print something -print hello -``` - -## Commands 2 -```py hl_lines="1" title="py" -print something -print hello -``` - - -# XOR_ [Cyber Offensive - Pentesting Tools] -This is a list of tools that I accumulated over the past few months while diving into Cyber Security & Pentesting. -While I found some very useful repos and resources that have tools listed, I like to set things up in my own way. -I plan to update this whenever I am able to, keep in mind that one source isn't enough as we know and there are other repos that do a great job of compiling lists of tools and keep up with those lists. - -#### 3/22/2024 got the io published -visit https://584f525f.github.io/ -