killchain-compendium/.gitmodules

139 lines
6.0 KiB
Plaintext
Raw Normal View History

2021-08-27 00:58:41 +02:00
[submodule "enumeration/Sublist3r"]
path = enumeration/Sublist3r
url = https://github.com/aboul3la/Sublist3r.git
2021-08-27 01:02:47 +02:00
[submodule "enumeration/gobuster"]
path = enumeration/gobuster
url = https://github.com/OJ/gobuster.git
[submodule "enumeration/Checklists"]
path = enumeration/Checklists
url = https://github.com/netbiosX/Checklists.git
2021-08-27 01:09:44 +02:00
[submodule "enumeration/kerbrute"]
path = enumeration/kerbrute
url = https://github.com/ropnop/kerbrute.git
2021-08-27 23:50:45 +02:00
[submodule "enumeration/windows/Windows-Exploit-Suggester"]
path = enumeration/windows/Windows-Exploit-Suggester
url = https://github.com/AonCyberLabs/Windows-Exploit-Suggester.git
2021-08-27 23:58:26 +02:00
[submodule "PayloadsAllTheThings"]
path = PayloadsAllTheThings
url = https://github.com/swisskyrepo/PayloadsAllTheThings.git
[submodule "static-binaries"]
path = static-binaries
url = https://github.com/andrew-d/static-binaries.git
[submodule "PowerSploit"]
path = PowerSploit
url = https://github.com/PowerShellMafia/PowerSploit.git
2021-08-28 00:00:56 +02:00
[submodule "nishang"]
path = nishang
url = https://github.com/samratashok/nishang.git
2021-08-29 00:57:14 +02:00
[submodule "reverse_shells/One-Lin3r"]
path = reverse_shells/One-Lin3r
url = https://github.com/D4Vinci/One-Lin3r.git
2021-09-11 16:00:40 +02:00
[submodule "exploit/web/php/Chankro"]
path = exploit/web/php/Chankro
url = https://github.com/TarlogicSecurity/Chankro.git
2021-09-24 00:54:18 +02:00
[submodule "enumeration/enumeration"]
path = enumeration/enumeration
url = https://github.com/digininja/CeWL.git
[submodule "enumeration/CeWL"]
path = enumeration/CeWL
url = https://github.com/digininja/CeWL.git
[submodule "enumeration/RustScan"]
path = enumeration/RustScan
url = https://github.com/RustScan/RustScan.git
2021-10-23 02:03:06 +02:00
[submodule "post_exploitation/priv_esc/privesc-scripts/linux-exploit-suggester"]
path = post_exploitation/priv_esc/privesc-scripts/linux-exploit-suggester
url = https://github.com/mzet-/linux-exploit-suggester
[submodule "post_exploitation/priv_esc/privesc-scripts/linux-smart-enumeration"]
path = post_exploitation/priv_esc/privesc-scripts/linux-smart-enumeration
url = https://github.com/diego-treitos/linux-smart-enumeration
[submodule "post_exploitation/priv_esc/privesc-scripts/linuxprivchecker"]
path = post_exploitation/priv_esc/privesc-scripts/linuxprivchecker
url = https://github.com/linted/linuxprivchecker
2021-10-31 02:43:24 +02:00
[submodule "exploit/windows/CVE-2021-1675"]
path = exploit/windows/CVE-2021-1675
url = https://github.com/calebstewart/CVE-2021-1675
2021-11-04 17:19:58 +01:00
[submodule "enumeration/priv_esc/deepce"]
path = enumeration/priv_esc/deepce
url = https://github.com/stealthcopter/deepce.git
2021-11-04 17:31:15 +01:00
[submodule "misc/PowerSploit"]
path = misc/PowerSploit
url = https://github.com/PowerShellMafia/PowerSploit.git
2021-11-06 23:40:23 +01:00
[submodule "hashes/wordlistctl"]
path = hashes/wordlistctl
url = https://github.com/BlackArch/wordlistctl.git
2021-11-07 02:09:10 +01:00
[submodule "forensics/volatility3"]
path = forensics/volatility3
url = https://github.com/volatilityfoundation/volatility3.git
[submodule "forensics/volatility"]
path = forensics/volatility
url = https://github.com/volatilityfoundation/volatility.git
2021-11-12 00:48:54 +01:00
[submodule "exploit/web/content_security_policy/JSONBee"]
path = exploit/web/content_security_policy/JSONBee
url = https://github.com/zigoo0/JSONBee.git
2021-11-18 18:05:21 +01:00
[submodule "post_exploitation/firefox_decrypt"]
path = post_exploitation/firefox_decrypt
url = https://github.com/unode/firefox_decrypt.git
2021-12-04 00:26:03 +01:00
[submodule "hashes/password_cracking/colabcat"]
path = hashes/password_cracking/colabcat
url = https://github.com/someshkar/colabcat.git
[submodule "reverse_shells/php-reverse-shell"]
path = reverse_shells/php-reverse-shell
url = https://github.com/ivan-sincek/php-reverse-shell.git
[submodule "post_exploitation/CrackMapExec"]
path = post_exploitation/CrackMapExec
url = https://github.com/byt3bl33d3r/CrackMapExec.git
[submodule "post_exploitation/priv_esc/Seatbelt"]
path = post_exploitation/priv_esc/Seatbelt
url = https://github.com/GhostPack/Seatbelt
[submodule "post_exploitation/Invoke-EDRChecker"]
path = post_exploitation/Invoke-EDRChecker
url = https://github.com/PwnDexter/Invoke-EDRChecker.git
2021-12-09 01:50:04 +01:00
[submodule "reverse_shells/phpreverseshell"]
path = reverse_shells/phpreverseshell
url = https://github.com/rootkral4/phpreverseshell.git
[submodule "exploit/web/xxe/xxeserv"]
path = exploit/web/xxe/xxeserv
url = https://github.com/staaldraad/xxeserv.git
2021-12-28 00:59:54 +01:00
[submodule "reverse_engineering/SCDBG"]
path = reverse_engineering/SCDBG
url = https://github.com/dzzie/SCDBG.git
[submodule "reverse_engineering/java/deobfuscator"]
path = reverse_engineering/java/deobfuscator
url = https://github.com/java-deobfuscator/deobfuscator.git
2022-01-09 22:52:39 +01:00
[submodule "exploit/windows/CrackMapExec"]
path = exploit/windows/CrackMapExec
url = https://github.com/byt3bl33d3r/CrackMapExec.git
2022-01-27 00:43:24 +01:00
[submodule "telecommunications/sipvicious"]
path = telecommunications/sipvicious
url = https://github.com/EnableSecurity/sipvicious.git
2022-01-31 18:30:47 +01:00
[submodule "exploit/windows/PrintNightmare"]
path = exploit/windows/PrintNightmare
url = https://github.com/ly4k/PrintNightmare.git
2022-02-14 23:22:18 +01:00
[submodule "enumeration/containers/deepce"]
path = enumeration/containers/deepce
url = https://github.com/stealthcopter/deepce.git
[submodule "enumeration/Typo3Scan"]
path = enumeration/Typo3Scan
url = https://github.com/whoot/Typo3Scan.git
[submodule "exploit/web/php/phpggc"]
path = exploit/web/php/phpggc
url = https://github.com/ambionics/phpggc.git
[submodule "post_exploitation/priv_esc/sucrack"]
path = post_exploitation/priv_esc/sucrack
url = https://github.com/hemp3l/sucrack.git
[submodule "exploit/java/JNDI-Exploit-Kit"]
path = exploit/java/JNDI-Exploit-Kit
url = https://github.com/pimps/JNDI-Exploit-Kit.git
[submodule "exploit/binaries/buffer_overflow/ropstar"]
path = exploit/binaries/buffer_overflow/ropstar
url = https://github.com/xct/ropstar.git
[submodule "exploit/java/log4j-scan"]
path = exploit/java/log4j-scan
url = https://github.com/fullhunt/log4j-scan.git
[submodule "misc/static-binaries"]
path = misc/static-binaries
url = https://github.com/andrew-d/static-binaries.git
2022-02-23 23:55:12 +01:00
[submodule "stego/stego-toolkit"]
path = stego/stego-toolkit
url = https://github.com/DominicBreuker/stego-toolkit.git