mgeeky-Penetration-Testing-.../.gitmodules

76 lines
2.9 KiB
Plaintext
Raw Permalink Normal View History

2018-02-02 22:40:00 +01:00
[submodule "web/tomcatWarDeployer"]
path = web/tomcatWarDeployer
2019-01-29 14:04:33 +01:00
url = https://github.com/mgeeky/tomcatWarDeployer.git
2018-02-02 22:40:00 +01:00
[submodule "web/burpContextAwareFuzzer"]
path = web/burpContextAwareFuzzer
2019-01-29 14:04:33 +01:00
url = https://github.com/mgeeky/burpContextAwareFuzzer.git
2018-02-02 22:40:00 +01:00
[submodule "web/dirbuster"]
path = web/dirbuster
2019-01-29 14:04:33 +01:00
url = https://github.com/mgeeky/dirbuster.git
2021-10-17 15:22:05 +02:00
[submodule "phishing/RobustPentestMacro"]
path = phishing/RobustPentestMacro
2018-12-18 17:56:40 +01:00
url = https://github.com/mgeeky/RobustPentestMacro
2021-10-17 15:22:05 +02:00
[submodule "phishing/VisualBasicObfuscator"]
path = phishing/VisualBasicObfuscator
2019-01-29 14:04:33 +01:00
url = https://github.com/mgeeky/VisualBasicObfuscator.git
2021-10-17 15:22:05 +02:00
[submodule "phishing/PhishingPost"]
path = phishing/PhishingPost
2019-01-29 14:04:33 +01:00
url = https://github.com/mgeeky/PhishingPost.git
2019-01-14 00:40:53 +01:00
[submodule "web/proxy2"]
path = web/proxy2
url = https://github.com/mgeeky/proxy2
2019-06-26 03:51:02 +02:00
[submodule "red-teaming/Stracciatella"]
path = red-teaming/Stracciatella
url = https://github.com/mgeeky/Stracciatella.git
2020-04-09 17:26:12 +02:00
[submodule "red-teaming/cobalt-arsenal"]
path = red-teaming/cobalt-arsenal
url = https://github.com/mgeeky/cobalt-arsenal.git
2020-04-23 23:38:47 +02:00
[submodule "windows/PE-library"]
path = windows/PE-library
url = https://github.com/mgeeky/PE-library
2020-05-07 01:41:48 +02:00
[submodule "red-teaming/SharpWMI"]
path = red-teaming/SharpWMI
url = https://github.com/mgeeky/SharpWMI
2021-01-16 14:43:57 +01:00
[submodule "windows/UnhookMe"]
path = windows/UnhookMe
url = https://github.com/mgeeky/UnhookMe
2021-03-15 02:33:37 +01:00
[submodule "red-teaming/CobaltSplunk"]
path = red-teaming/CobaltSplunk
url = https://github.com/mgeeky/CobaltSplunk
2021-03-29 18:08:09 +02:00
[submodule "red-teaming/SharpWebServer"]
path = red-teaming/SharpWebServer
url = https://github.com/mgeeky/SharpWebServer
2021-05-16 01:19:52 +02:00
[submodule "red-teaming/RedWarden"]
path = red-teaming/RedWarden
url = https://github.com/mgeeky/RedWarden
2021-08-30 20:11:59 +02:00
[submodule "red-teaming/ElusiveMice"]
path = red-teaming/ElusiveMice
url = https://github.com/mgeeky/ElusiveMice
2021-09-27 00:53:28 +02:00
[submodule "windows/ThreadStackSpoofer"]
path = windows/ThreadStackSpoofer
url = https://github.com/mgeeky/ThreadStackSpoofer
2021-09-29 12:59:28 +02:00
[submodule "windows/ShellcodeFluctuation"]
path = windows/ShellcodeFluctuation
url = https://github.com/mgeeky/ShellcodeFluctuation
2021-10-29 14:40:32 +02:00
[submodule "phishing/decode-spam-headers"]
path = phishing/decode-spam-headers
url = https://github.com/mgeeky/decode-spam-headers
2022-01-22 16:25:11 +01:00
[submodule "clouds/azure/AzureRT"]
path = clouds/azure/AzureRT
url = https://github.com/mgeeky/AzureRT
2022-02-08 22:56:34 +01:00
[submodule "file-formats/PackMyPayload"]
path = file-formats/PackMyPayload
2022-02-08 21:34:25 +01:00
url = https://github.com/mgeeky/PackMyPayload
2022-05-19 22:01:05 +02:00
[submodule "red-teaming/OfficePurge"]
path = red-teaming/OfficePurge
url = https://github.com/mgeeky/OfficePurge
2022-05-20 00:16:54 +02:00
[submodule "red-teaming/EvilClippy"]
path = red-teaming/EvilClippy
url = https://github.com/mgeeky/EvilClippy
2022-08-10 02:35:53 +02:00
[submodule "phishing/CustomXMLPart"]
path = phishing/CustomXMLPart
url = https://github.com/mgeeky/CustomXMLPart
2022-12-22 10:20:48 +01:00
[submodule "file-formats/msi-shenanigans"]
path = file-formats/msi-shenanigans
url = https://github.com/mgeeky/msi-shenanigans