links

Published on Friday, 17 Feb 2023

Table Of Content

Collection of links.

TitleDescription
GTFOBinsA curated list of Unix binaries that can be exploited by an attacker to bypass local security restrictions
CyberChefA s1imple, intuitive web app for carrying out all manner of “cyber” operations within a web browser.
Payloads All The ThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF

Books

TitleDescription
Anna’s ArchiveNon-profit, open-source search engine for “shadow libraries”.

Last edited: 14/07/2023 08:46 UTC