Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SocialEngineeringAttacks #603

Closed
wants to merge 1,013 commits into from
Closed

SocialEngineeringAttacks #603

wants to merge 1,013 commits into from
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Dec 14, 2019

  1. Configuration menu
    Copy the full SHA
    6d228a5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0cf122c View commit details
    Browse the repository at this point in the history
  3. svn proc.wait()

    ypcrts committed Dec 14, 2019
    Configuration menu
    Copy the full SHA
    a666341 View commit details
    Browse the repository at this point in the history

Commits on Dec 16, 2019

  1. Merge pull request #487 from 4ndr3w6/master

    Fixes and More Tools :)
    trustedsec authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    dc14577 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #492 from ypcrts/install_race

    resolve subprocess race condition, fixes #491
    trustedsec authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    b85148d View commit details
    Browse the repository at this point in the history
  3. Merge pull request #490 from cclauss/patch-1

    Use GitHub Action to test Python code
    trustedsec authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    9e30f2a View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    5fbb67b View commit details
    Browse the repository at this point in the history
  5. Merge pull request #493 from cclauss/patch-2

    Rename requirement.txt to requirements.txt
    trustedsec authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    7c1b8d7 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    f73ee83 View commit details
    Browse the repository at this point in the history
  7. version bump

    HackingDave committed Dec 16, 2019
    Configuration menu
    Copy the full SHA
    1ccd851 View commit details
    Browse the repository at this point in the history
  8. strategy: fail-fast: false

    cclauss authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    ebc0eb1 View commit details
    Browse the repository at this point in the history
  9. Run black just once

    cclauss authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    0861015 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    609180b View commit details
    Browse the repository at this point in the history
  11. Rename list.py to list.txt

    cclauss authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    9b3136f View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    0fae268 View commit details
    Browse the repository at this point in the history
  13. Disable tests for psf/black

    cclauss authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    6667e70 View commit details
    Browse the repository at this point in the history
  14. Merge pull request #494 from cclauss/patch-3

    strategy:       fail-fast: false
    trustedsec authored Dec 16, 2019
    Configuration menu
    Copy the full SHA
    d7b518b View commit details
    Browse the repository at this point in the history

Commits on Dec 17, 2019

  1. Update mitm6.py

    4ndr3w6 authored Dec 17, 2019
    Configuration menu
    Copy the full SHA
    c557a58 View commit details
    Browse the repository at this point in the history

Commits on Dec 18, 2019

  1. use: make categories optional

    - `use gobuster`
    - `use modules/intelligence-gathering/gobuster`
    
    Also fixes finding modules/custom_list/list.txt using new extension
    committed to HEAD in 9b3136f
    
    XXX: There is no autocompletion for the shorter form that this commit
    introduces.
    ypcrts committed Dec 18, 2019
    Configuration menu
    Copy the full SHA
    c3e8a9d View commit details
    Browse the repository at this point in the history
  2. list.txt support

    ypcrts committed Dec 18, 2019
    Configuration menu
    Copy the full SHA
    b71699a View commit details
    Browse the repository at this point in the history
  3. fix bug introduced by in a666341

    ypcrts committed Dec 18, 2019
    Configuration menu
    Copy the full SHA
    ada0891 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #495 from ypcrts/use_categories_optional

    `use`: make categories optional
    trustedsec authored Dec 18, 2019
    Configuration menu
    Copy the full SHA
    bcc5081 View commit details
    Browse the repository at this point in the history

Commits on Dec 27, 2019

  1. Create pypykatz

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    8b3b0aa View commit details
    Browse the repository at this point in the history
  2. Update pypykatz

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    4334640 View commit details
    Browse the repository at this point in the history
  3. Create minikerberos

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    e98f7e0 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    55dfb5a View commit details
    Browse the repository at this point in the history
  5. Create minidump.py

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    d7531a2 View commit details
    Browse the repository at this point in the history
  6. Update minidump.py

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    81d4ab0 View commit details
    Browse the repository at this point in the history
  7. Update minikerberos.py

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    8aced40 View commit details
    Browse the repository at this point in the history
  8. Update pypykatz

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    9822e33 View commit details
    Browse the repository at this point in the history
  9. Create pywerview.py

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    c320bb0 View commit details
    Browse the repository at this point in the history
  10. Create ntlmrecon.py

    4ndr3w6 authored Dec 27, 2019
    Configuration menu
    Copy the full SHA
    10c546b View commit details
    Browse the repository at this point in the history

Commits on Dec 28, 2019

  1. Delete privexchange.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    2733e65 View commit details
    Browse the repository at this point in the history
  2. Update ghostwriter.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    c80486c View commit details
    Browse the repository at this point in the history
  3. Update dkim-query.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    73ac3dd View commit details
    Browse the repository at this point in the history
  4. Update ntlmrecon.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    41d1e09 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    27aa125 View commit details
    Browse the repository at this point in the history
  6. Update aclpwn.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    9966a01 View commit details
    Browse the repository at this point in the history
  7. Update krbrelayx.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    f9f7f52 View commit details
    Browse the repository at this point in the history
  8. Update pywerview.py

    4ndr3w6 authored Dec 28, 2019
    Configuration menu
    Copy the full SHA
    1321fc2 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    18fdb9b View commit details
    Browse the repository at this point in the history

Commits on Dec 29, 2019

  1. Update tickey.py

    4ndr3w6 authored Dec 29, 2019
    Configuration menu
    Copy the full SHA
    fe1dbdf View commit details
    Browse the repository at this point in the history
  2. Create autoproc.py

    4ndr3w6 authored Dec 29, 2019
    Configuration menu
    Copy the full SHA
    0c6312e View commit details
    Browse the repository at this point in the history
  3. Create check_hashes.py

    4ndr3w6 authored Dec 29, 2019
    Configuration menu
    Copy the full SHA
    3d59479 View commit details
    Browse the repository at this point in the history
  4. Update autoproc.py

    4ndr3w6 authored Dec 29, 2019
    Configuration menu
    Copy the full SHA
    19158eb View commit details
    Browse the repository at this point in the history

Commits on Jan 3, 2020

  1. Configuration menu
    Copy the full SHA
    dd2f2d5 View commit details
    Browse the repository at this point in the history
  2. Create lsassy.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    fdf2d22 View commit details
    Browse the repository at this point in the history
  3. Update bloodhound.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    14e4a47 View commit details
    Browse the repository at this point in the history
  4. Update pypykatz.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    30db1e7 View commit details
    Browse the repository at this point in the history
  5. Update pypykatz.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    1561137 View commit details
    Browse the repository at this point in the history
  6. Update pypykatz.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    959cd79 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    1e7fd3a View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    88a15e4 View commit details
    Browse the repository at this point in the history
  9. Update lsassy.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    87058aa View commit details
    Browse the repository at this point in the history
  10. Update aclpwn.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    6d02289 View commit details
    Browse the repository at this point in the history
  11. Update aclpwn.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    4dcd2fd View commit details
    Browse the repository at this point in the history
  12. Update lsassy.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    c18ed22 View commit details
    Browse the repository at this point in the history
  13. Update pypykatz.py

    4ndr3w6 authored Jan 3, 2020
    Configuration menu
    Copy the full SHA
    fe3bcb2 View commit details
    Browse the repository at this point in the history

Commits on Jan 7, 2020

  1. Merge pull request #496 from 4ndr3w6/master

    More tools and fixes :)
    trustedsec authored Jan 7, 2020
    Configuration menu
    Copy the full SHA
    16f5218 View commit details
    Browse the repository at this point in the history
  2. Update check_hashes.py: Typo fix

    hhttps -> https
    jeffmcjunkin authored Jan 7, 2020
    Configuration menu
    Copy the full SHA
    b1b3c98 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #497 from jeffmcjunkin/patch-10

    Update check_hashes.py: Typo fix
    trustedsec authored Jan 7, 2020
    2 Configuration menu
    Copy the full SHA
    53978b7 View commit details
    Browse the repository at this point in the history

Commits on Feb 4, 2020

  1. update license info

    HackingDave committed Feb 4, 2020
    Configuration menu
    Copy the full SHA
    2b114bb View commit details
    Browse the repository at this point in the history

Commits on Feb 5, 2020

  1. update spiderfoot pip3

    HackingDave committed Feb 5, 2020
    Configuration menu
    Copy the full SHA
    d059867 View commit details
    Browse the repository at this point in the history

Commits on Feb 9, 2020

  1. Update chmod command

    enwuft committed Feb 9, 2020
    Configuration menu
    Copy the full SHA
    6f2c30b View commit details
    Browse the repository at this point in the history

Commits on Feb 12, 2020

  1. recon-ng: Update repo to GitHub

    Author no longer uses GitLab for distribution.
    jeffmcjunkin authored Feb 12, 2020
    Configuration menu
    Copy the full SHA
    ce30a73 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f56de49 View commit details
    Browse the repository at this point in the history

Commits on Feb 17, 2020

  1. Configuration menu
    Copy the full SHA
    da5c8c7 View commit details
    Browse the repository at this point in the history

Commits on Feb 26, 2020

  1. Merge pull request #504 from mandreko-ts/onedrive_user_enum

    Added Onedrive User Enum from NyxGeek
    HackingDave authored Feb 26, 2020
    Configuration menu
    Copy the full SHA
    0a1148c View commit details
    Browse the repository at this point in the history
  2. Merge pull request #503 from jeffmcjunkin/patch-12

    recon-ng: Fix AFTER_COMMANDS and dependencies
    HackingDave authored Feb 26, 2020
    Configuration menu
    Copy the full SHA
    198b525 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #501 from jeffmcjunkin/patch-11

    recon-ng: Update repo to GitHub
    HackingDave authored Feb 26, 2020
    Configuration menu
    Copy the full SHA
    e49ce2b View commit details
    Browse the repository at this point in the history
  4. Merge pull request #500 from enwuft/master

    Update chmod command
    HackingDave authored Feb 26, 2020
    Configuration menu
    Copy the full SHA
    7f39b96 View commit details
    Browse the repository at this point in the history

Commits on Mar 1, 2020

  1. fixes #486

    SabeBarker committed Mar 1, 2020
    Configuration menu
    Copy the full SHA
    690dc34 View commit details
    Browse the repository at this point in the history

Commits on Mar 2, 2020

  1. Configuration menu
    Copy the full SHA
    09039c8 View commit details
    Browse the repository at this point in the history

Commits on Mar 31, 2020

  1. Update 'beef' installation module

    Sidahmed MALAOUI committed Mar 31, 2020
    Configuration menu
    Copy the full SHA
    4318ba9 View commit details
    Browse the repository at this point in the history

Commits on Apr 2, 2020

  1. Merge pull request #510 from sidahmed-malaoui/master

    Update 'beef' installation module
    HackingDave authored Apr 2, 2020
    Configuration menu
    Copy the full SHA
    92da419 View commit details
    Browse the repository at this point in the history

Commits on Apr 6, 2020

  1. Update README.md

    HackingDave authored Apr 6, 2020
    Configuration menu
    Copy the full SHA
    faf9ba7 View commit details
    Browse the repository at this point in the history

Commits on Apr 15, 2020

  1. Configuration menu
    Copy the full SHA
    9fa8760 View commit details
    Browse the repository at this point in the history
  2. fix eyewitness installer

    HackingDave committed Apr 15, 2020
    Configuration menu
    Copy the full SHA
    9cde7ce View commit details
    Browse the repository at this point in the history

Commits on Apr 16, 2020

  1. add msolspray

    HackingDave committed Apr 16, 2020
    Configuration menu
    Copy the full SHA
    acbb31c View commit details
    Browse the repository at this point in the history
  2. update ptf version bump

    HackingDave committed Apr 16, 2020
    Configuration menu
    Copy the full SHA
    eef82d9 View commit details
    Browse the repository at this point in the history
  3. fix link

    HackingDave committed Apr 16, 2020
    Configuration menu
    Copy the full SHA
    3b7b77b View commit details
    Browse the repository at this point in the history

Commits on Apr 17, 2020

  1. add quicksql

    HackingDave committed Apr 17, 2020
    Configuration menu
    Copy the full SHA
    56ba370 View commit details
    Browse the repository at this point in the history

Commits on Apr 22, 2020

  1. add default http hunter

    HackingDave committed Apr 22, 2020
    Configuration menu
    Copy the full SHA
    632dd15 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    73bcfa3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e0c92c7 View commit details
    Browse the repository at this point in the history
  4. add wifipumpkin3

    HackingDave committed Apr 22, 2020
    Configuration menu
    Copy the full SHA
    b9df0c5 View commit details
    Browse the repository at this point in the history
  5. update changelog

    HackingDave committed Apr 22, 2020
    Configuration menu
    Copy the full SHA
    a7404cb View commit details
    Browse the repository at this point in the history
  6. update crackmapexec

    HackingDave committed Apr 22, 2020
    Configuration menu
    Copy the full SHA
    1eabe0c View commit details
    Browse the repository at this point in the history
  7. update to 2.4

    HackingDave committed Apr 22, 2020
    Configuration menu
    Copy the full SHA
    ee8678b View commit details
    Browse the repository at this point in the history

Commits on Apr 24, 2020

  1. Update core.py

    Since all the tool names within the modules are small caps, it would be best to make the search go to low caps regardless of what the user is trying to search for. (#414) 
    Was bored so decided to see if I could help.
    aawheatley authored Apr 24, 2020
    Configuration menu
    Copy the full SHA
    bea39ba View commit details
    Browse the repository at this point in the history
  2. Update core.py

    Sorry, lets make it in one line.
    aawheatley authored Apr 24, 2020
    Configuration menu
    Copy the full SHA
    1536143 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    53ceee4 View commit details
    Browse the repository at this point in the history

Commits on Apr 25, 2020

  1. Merge pull request #518 from aawheatley/patch-1

    Update core.py
    HackingDave authored Apr 25, 2020
    Configuration menu
    Copy the full SHA
    7397975 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #519 from sidahmed-malaoui/master

    Decrease installation size with git, by cloning latest commit only
    HackingDave authored Apr 25, 2020
    Configuration menu
    Copy the full SHA
    931c913 View commit details
    Browse the repository at this point in the history
  3. update dot11decrypt

    HackingDave committed Apr 25, 2020
    Configuration menu
    Copy the full SHA
    4ec6764 View commit details
    Browse the repository at this point in the history
  4. update kismet to github

    HackingDave committed Apr 25, 2020
    Configuration menu
    Copy the full SHA
    f96a85a View commit details
    Browse the repository at this point in the history
  5. update changelog

    HackingDave committed Apr 25, 2020
    Configuration menu
    Copy the full SHA
    69b086e View commit details
    Browse the repository at this point in the history
  6. update to 2.4.1

    HackingDave committed Apr 25, 2020
    Configuration menu
    Copy the full SHA
    dad05b4 View commit details
    Browse the repository at this point in the history
  7. add autorecon

    ypcrts committed Apr 25, 2020
    Configuration menu
    Copy the full SHA
    58f2ff3 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    6f465ba View commit details
    Browse the repository at this point in the history

Commits on Apr 26, 2020

  1. Configuration menu
    Copy the full SHA
    ea93bcb View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    043f63a View commit details
    Browse the repository at this point in the history
  3. update burp launcher

    HackingDave committed Apr 26, 2020
    Configuration menu
    Copy the full SHA
    ab3c22f View commit details
    Browse the repository at this point in the history
  4. bump core version

    HackingDave committed Apr 26, 2020
    Configuration menu
    Copy the full SHA
    9e5961c View commit details
    Browse the repository at this point in the history
  5. update readme

    HackingDave committed Apr 26, 2020
    Configuration menu
    Copy the full SHA
    dbf69ca View commit details
    Browse the repository at this point in the history
  6. Merge pull request #520 from ypcrts/feat/autorecon

    autorecon
    HackingDave authored Apr 26, 2020
    Configuration menu
    Copy the full SHA
    efa0cd5 View commit details
    Browse the repository at this point in the history

Commits on Apr 29, 2020

  1. Fix indention in Codename & update ascii art

    aawheatley committed Apr 29, 2020
    Configuration menu
    Copy the full SHA
    9f4e75c View commit details
    Browse the repository at this point in the history

Commits on May 6, 2020

  1. Fix some bug, add minor improvment

    aawheatley committed May 6, 2020
    Configuration menu
    Copy the full SHA
    f36033d View commit details
    Browse the repository at this point in the history
  2. Fix some bug, add minor improvment

    aawheatley committed May 6, 2020
    Configuration menu
    Copy the full SHA
    63d6b81 View commit details
    Browse the repository at this point in the history
  3. Fix some bug, add minor improvment

    aawheatley committed May 6, 2020
    Configuration menu
    Copy the full SHA
    0585818 View commit details
    Browse the repository at this point in the history

Commits on May 7, 2020

  1. bump version

    HackingDave committed May 7, 2020
    Configuration menu
    Copy the full SHA
    371a67e View commit details
    Browse the repository at this point in the history
  2. Merge pull request #524 from realagentwhite/master

    Bug fix and changes
    HackingDave authored May 7, 2020
    Configuration menu
    Copy the full SHA
    4ab2882 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3d1f5cf View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    3c00e39 View commit details
    Browse the repository at this point in the history
  5. update installation

    HackingDave committed May 7, 2020
    Configuration menu
    Copy the full SHA
    976e48b View commit details
    Browse the repository at this point in the history
  6. push fix (thanks mubix)

    HackingDave committed May 7, 2020
    Configuration menu
    Copy the full SHA
    2075086 View commit details
    Browse the repository at this point in the history
  7. update changelog

    HackingDave committed May 7, 2020
    Configuration menu
    Copy the full SHA
    168f8e7 View commit details
    Browse the repository at this point in the history
  8. Fix suggestion to pip install python-pexpect

    This fixes #525
    mubix authored May 7, 2020
    Configuration menu
    Copy the full SHA
    ee4b92c View commit details
    Browse the repository at this point in the history

Commits on May 11, 2020

  1. Configuration menu
    Copy the full SHA
    f2cbd61 View commit details
    Browse the repository at this point in the history

Commits on May 13, 2020

  1. initial commit

    initial commit
    bandrel authored May 13, 2020
    Configuration menu
    Copy the full SHA
    da8e11d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    bae70ab View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    2f3f8d3 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    c908f2a View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    53109a9 View commit details
    Browse the repository at this point in the history
  6. Merge pull request #527 from mubix/patch-1

    Fix suggestion to pip install python-pexpect
    HackingDave authored May 13, 2020
    Configuration menu
    Copy the full SHA
    546e6b5 View commit details
    Browse the repository at this point in the history
  7. Merge pull request #529 from bandrel/master

    Addition of statistically-likely-usernames
    HackingDave authored May 13, 2020
    Configuration menu
    Copy the full SHA
    e6563fb View commit details
    Browse the repository at this point in the history

Commits on Jun 6, 2020

  1. Configuration menu
    Copy the full SHA
    a4e2ea0 View commit details
    Browse the repository at this point in the history

Commits on Jun 8, 2020

  1. Configuration menu
    Copy the full SHA
    2070b40 View commit details
    Browse the repository at this point in the history

Commits on Jun 9, 2020

  1. Merge pull request #534 from ninewires/master

    Update RAWR, add dnstwist, handle update in other modules.
    HackingDave authored Jun 9, 2020
    Configuration menu
    Copy the full SHA
    04f5ae6 View commit details
    Browse the repository at this point in the history

Commits on Jun 14, 2020

  1. Add UTF-8 coding for banner

    AgentWhite committed Jun 14, 2020
    Configuration menu
    Copy the full SHA
    74a572a View commit details
    Browse the repository at this point in the history
  2. Add the new banner

    AgentWhite committed Jun 14, 2020
    Configuration menu
    Copy the full SHA
    34e0049 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #1 from trustedsec/master

    Update
    AgentWhite authored Jun 14, 2020
    Configuration menu
    Copy the full SHA
    40480af View commit details
    Browse the repository at this point in the history
  4. Remove backups file in src

    AgentWhite committed Jun 14, 2020
    Configuration menu
    Copy the full SHA
    315d096 View commit details
    Browse the repository at this point in the history

Commits on Jun 16, 2020

  1. first

    mirhmousavi committed Jun 16, 2020
    Configuration menu
    Copy the full SHA
    f1175e8 View commit details
    Browse the repository at this point in the history

Commits on Jun 18, 2020

  1. Configuration menu
    Copy the full SHA
    ba59e84 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #536 from mirhmousavi/bugfix_run_on_docker

    Bugfix run on docker
    HackingDave authored Jun 18, 2020
    Configuration menu
    Copy the full SHA
    7945131 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #537 from sidahmed-malaoui/master

    smbmap: update installation procedure & requiremets
    HackingDave authored Jun 18, 2020
    Configuration menu
    Copy the full SHA
    4d8ae36 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #2 from trustedsec/master

    Sync
    AgentWhite authored Jun 18, 2020
    Configuration menu
    Copy the full SHA
    71148e2 View commit details
    Browse the repository at this point in the history
  5. Added a new feature for when using unicorn and added the banner with …

    …utf-8 encoding in each .py script
    AgentWhite committed Jun 18, 2020
    Configuration menu
    Copy the full SHA
    e9c9299 View commit details
    Browse the repository at this point in the history
  6. Add print message for new unicorn feature

    AgentWhite committed Jun 18, 2020
    Configuration menu
    Copy the full SHA
    3868346 View commit details
    Browse the repository at this point in the history
  7. Add check of unicorn in new unicorn feature. You'll get it when runni…

    …ng it
    AgentWhite committed Jun 18, 2020
    Configuration menu
    Copy the full SHA
    2b87a7f View commit details
    Browse the repository at this point in the history

Commits on Jun 19, 2020

  1. Change setting for unicorn feature

    AgentWhite committed Jun 19, 2020
    Configuration menu
    Copy the full SHA
    a99d356 View commit details
    Browse the repository at this point in the history

Commits on Jun 20, 2020

  1. Add help menu to PTF when --help passed in arguments

    AgentWhite committed Jun 20, 2020
    Configuration menu
    Copy the full SHA
    bfffadd View commit details
    Browse the repository at this point in the history

Commits on Jun 24, 2020

  1. Merge pull request #539 from thejoker3000/master

    For Unicorn
    HackingDave authored Jun 24, 2020
    Configuration menu
    Copy the full SHA
    9e34ed2 View commit details
    Browse the repository at this point in the history

Commits on Jul 7, 2020

  1. Configuration menu
    Copy the full SHA
    0e5b5d2 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #540 from freeload101/patch-1

    change username?
    HackingDave authored Jul 7, 2020
    Configuration menu
    Copy the full SHA
    b250de6 View commit details
    Browse the repository at this point in the history

Commits on Jul 10, 2020

  1. Merge pull request #3 from trustedsec/master

    Sync
    TheJoker authored Jul 10, 2020
    Configuration menu
    Copy the full SHA
    7c3b47d View commit details
    Browse the repository at this point in the history

Commits on Jul 22, 2020

  1. Configuration menu
    Copy the full SHA
    a46a0ba View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f5833b1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    63e094c View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    5e20cb8 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    88af213 View commit details
    Browse the repository at this point in the history

Commits on Jul 23, 2020

  1. Add ShellGen to the list

    thejoker3000 committed Jul 23, 2020
    Configuration menu
    Copy the full SHA
    cb2ba96 View commit details
    Browse the repository at this point in the history
  2. Fix a mistake I made

    thejoker3000 committed Jul 23, 2020
    Configuration menu
    Copy the full SHA
    7eade63 View commit details
    Browse the repository at this point in the history

Commits on Jul 24, 2020

  1. Merge pull request #541 from remiflavien1/master

    Add Wifiphisher to wireless module
    HackingDave authored Jul 24, 2020
    Configuration menu
    Copy the full SHA
    1e76bad View commit details
    Browse the repository at this point in the history
  2. Merge pull request #542 from thejoker3000/master

    Add ShellGen to the list
    HackingDave authored Jul 24, 2020
    Configuration menu
    Copy the full SHA
    7e88bd6 View commit details
    Browse the repository at this point in the history

Commits on Jul 25, 2020

  1. Configuration menu
    Copy the full SHA
    51902fc View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    509ebfe View commit details
    Browse the repository at this point in the history

Commits on Aug 3, 2020

  1. Add logging for PTF

    thejoker3000 committed Aug 3, 2020
    Configuration menu
    Copy the full SHA
    57d13f4 View commit details
    Browse the repository at this point in the history

Commits on Aug 6, 2020

  1. Added log function

    thejoker3000 committed Aug 6, 2020
    Configuration menu
    Copy the full SHA
    4c65b94 View commit details
    Browse the repository at this point in the history
  2. Delete ptf-output.log

    TheJoker authored Aug 6, 2020
    Configuration menu
    Copy the full SHA
    c181c7c View commit details
    Browse the repository at this point in the history

Commits on Aug 8, 2020

  1. Merge pull request #545 from thejoker3000/master

    Add logging function
    HackingDave authored Aug 8, 2020
    Configuration menu
    Copy the full SHA
    f67d7f8 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #543 from remiflavien1/master

    Add mitmproxy to exploitation module
    HackingDave authored Aug 8, 2020
    Configuration menu
    Copy the full SHA
    6f52986 View commit details
    Browse the repository at this point in the history

Commits on Aug 11, 2020

  1. Configuration menu
    Copy the full SHA
    fedcd73 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    67783e9 View commit details
    Browse the repository at this point in the history

Commits on Aug 15, 2020

  1. Configuration menu
    Copy the full SHA
    1caa0d8 View commit details
    Browse the repository at this point in the history

Commits on Aug 29, 2020

  1. Configuration menu
    Copy the full SHA
    5e2acea View commit details
    Browse the repository at this point in the history
  2. Adds kismet dependencies

    abedra committed Aug 29, 2020
    Configuration menu
    Copy the full SHA
    df16363 View commit details
    Browse the repository at this point in the history

Commits on Aug 31, 2020

  1. Configuration menu
    Copy the full SHA
    8812b93 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    91ce799 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    329fc49 View commit details
    Browse the repository at this point in the history

Commits on Sep 15, 2020

  1. Configuration menu
    Copy the full SHA
    887a50f View commit details
    Browse the repository at this point in the history

Commits on Oct 17, 2020

  1. Merge pull request #547 from abedra/master

    Add ptf-output.log to .gitignore
    HackingDave authored Oct 17, 2020
    Configuration menu
    Copy the full SHA
    8004775 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #549 from abedra/abedra/kismet

    Adds kismet dependencies
    HackingDave authored Oct 17, 2020
    Configuration menu
    Copy the full SHA
    f5d37c6 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #550 from qt-pie/patch-1

    Added Legion to vulnerability-analysis modules
    HackingDave authored Oct 17, 2020
    Configuration menu
    Copy the full SHA
    000214e View commit details
    Browse the repository at this point in the history
  4. Merge pull request #546 from thejoker3000/master

    Change saving path and inform users where the log file is saved
    HackingDave authored Oct 17, 2020
    Configuration menu
    Copy the full SHA
    3dde609 View commit details
    Browse the repository at this point in the history

Commits on Nov 19, 2020

  1. Configuration menu
    Copy the full SHA
    b56b3fa View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ad8e98d View commit details
    Browse the repository at this point in the history

Commits on Nov 26, 2020

  1. Configuration menu
    Copy the full SHA
    2329470 View commit details
    Browse the repository at this point in the history

Commits on Dec 3, 2020

  1. Merge pull request #559 from sidahmed-malaoui/master

    Update 'sublist3r' installation procedure to use 'python3'
    HackingDave authored Dec 3, 2020
    Configuration menu
    Copy the full SHA
    2be4334 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #558 from thejoker3000/master

    Fix the 'search' command printing extra info
    HackingDave authored Dec 3, 2020
    1 Configuration menu
    Copy the full SHA
    68f1909 View commit details
    Browse the repository at this point in the history
  3. Fix a bug in 'gobuster' module

    The current module that installs gobuster contains a bug. It will empty the file `~/.profile`
    sidahmed-malaoui committed Dec 3, 2020
    Configuration menu
    Copy the full SHA
    ce5929a View commit details
    Browse the repository at this point in the history

Commits on Dec 22, 2020

  1. Merge pull request #560 from sidahmed-malaoui/master

    Fix a bug in 'gobuster' module
    HackingDave authored Dec 22, 2020
    Configuration menu
    Copy the full SHA
    f7e4ff6 View commit details
    Browse the repository at this point in the history

Commits on Dec 31, 2020

  1. Fixes incorrect export in AFTER_COMMANDS.

    Also fixed some spelling and formatting issues.
    johanssontobbe authored Dec 31, 2020
    Configuration menu
    Copy the full SHA
    18224d0 View commit details
    Browse the repository at this point in the history

Commits on Jan 5, 2021

  1. Don't destroy .profile

    Don't remove everything else in .profile.
    johanssontobbe authored Jan 5, 2021
    Configuration menu
    Copy the full SHA
    798c822 View commit details
    Browse the repository at this point in the history

Commits on Jan 14, 2021

  1. add: smmugler tool

    vitye committed Jan 14, 2021
    Configuration menu
    Copy the full SHA
    d8d5a06 View commit details
    Browse the repository at this point in the history

Commits on Jan 16, 2021

  1. Configuration menu
    Copy the full SHA
    c6a494f View commit details
    Browse the repository at this point in the history

Commits on Jan 25, 2021

  1. Merge pull request #569 from johanssontobbe/patch-3

    Adding module for WeirdHTA.
    HackingDave authored Jan 25, 2021
    Configuration menu
    Copy the full SHA
    4039f29 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #568 from enwuft/smuggler

    add: smmugler tool
    HackingDave authored Jan 25, 2021
    Configuration menu
    Copy the full SHA
    125d8d7 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #565 from johanssontobbe/patch-2

    Don't destroy .profile
    HackingDave authored Jan 25, 2021
    Configuration menu
    Copy the full SHA
    4fa9bef View commit details
    Browse the repository at this point in the history
  4. Merge pull request #564 from johanssontobbe/patch-1

    Fixes incorrect export in AFTER_COMMANDS.
    HackingDave authored Jan 25, 2021
    Configuration menu
    Copy the full SHA
    cfeb2cc View commit details
    Browse the repository at this point in the history

Commits on Jan 29, 2021

  1. Created digital ocean headless custom list

    This is a custom list of programs good for digital oceans droplets
    digitaldustin authored Jan 29, 2021
    Configuration menu
    Copy the full SHA
    c91d08c View commit details
    Browse the repository at this point in the history
  2. Created digital ocean custom list with gui apps

    This custom list has apps that require GUI
    digitaldustin authored Jan 29, 2021
    Configuration menu
    Copy the full SHA
    87dd380 View commit details
    Browse the repository at this point in the history

Commits on Jan 30, 2021

  1. Delete msfdb

    causing an error deleted the line
    digitaldustin authored Jan 30, 2021
    Configuration menu
    Copy the full SHA
    1897970 View commit details
    Browse the repository at this point in the history
  2. Update nikto.py

    Install fails on fresh ubuntu 20.04 install - missing gcc and libffi-dev needed to compile nikto. I added them to the depends.
    BustedSec authored Jan 30, 2021
    Configuration menu
    Copy the full SHA
    c544906 View commit details
    Browse the repository at this point in the history

Commits on Feb 10, 2021

  1. Merge pull request #571 from BustedSec/patch-1

    Update nikto.py
    HackingDave authored Feb 10, 2021
    Configuration menu
    Copy the full SHA
    deff674 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #570 from digitaldustin/master

    Added 2 custom lists
    HackingDave authored Feb 10, 2021
    Configuration menu
    Copy the full SHA
    f3a333f View commit details
    Browse the repository at this point in the history

Commits on Mar 10, 2021

  1. Configuration menu
    Copy the full SHA
    18f6c6f View commit details
    Browse the repository at this point in the history

Commits on Mar 14, 2021

  1. Configuration menu
    Copy the full SHA
    d243958 View commit details
    Browse the repository at this point in the history
  2. remove base directory

    HackingDave committed Mar 14, 2021
    Configuration menu
    Copy the full SHA
    2f6fe2a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    0a41a21 View commit details
    Browse the repository at this point in the history
  4. fix wafw00f install

    HackingDave committed Mar 14, 2021
    Configuration menu
    Copy the full SHA
    adb8da0 View commit details
    Browse the repository at this point in the history

Commits on Mar 15, 2021

  1. fix ruler module

    HackingDave committed Mar 15, 2021
    Configuration menu
    Copy the full SHA
    14492da View commit details
    Browse the repository at this point in the history
  2. update pcredz depends

    HackingDave committed Mar 15, 2021
    1 Configuration menu
    Copy the full SHA
    f17f506 View commit details
    Browse the repository at this point in the history

Commits on Apr 22, 2021

  1. Update empire.py: Move to BC-SECURITY fork

    Especially since the DeathStar implementation requires it.
    jeffmcjunkin authored Apr 22, 2021
    Configuration menu
    Copy the full SHA
    681fd9f View commit details
    Browse the repository at this point in the history

Commits on Apr 24, 2021

  1. Configuration menu
    Copy the full SHA
    8056d45 View commit details
    Browse the repository at this point in the history

Commits on Jun 3, 2021

  1. Merge pull request #577 from decidedlygray/patch-1

    Update binwalk to point to new home
    HackingDave authored Jun 3, 2021
    Configuration menu
    Copy the full SHA
    6f278d7 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #576 from jeffmcjunkin/patch-13

    Update empire.py: Move to BC-SECURITY fork
    HackingDave authored Jun 3, 2021
    Configuration menu
    Copy the full SHA
    1ebb21c View commit details
    Browse the repository at this point in the history

Commits on Jul 20, 2021

  1. Update README.md

    HackingDave authored Jul 20, 2021
    Configuration menu
    Copy the full SHA
    00776dd View commit details
    Browse the repository at this point in the history

Commits on Sep 12, 2021

  1. Configuration menu
    Copy the full SHA
    5a1169b View commit details
    Browse the repository at this point in the history
  2. use python3 explicitly

    suksit committed Sep 12, 2021
    Configuration menu
    Copy the full SHA
    d6aef8f View commit details
    Browse the repository at this point in the history
  3. use a more proper prefix

    suksit committed Sep 12, 2021
    Configuration menu
    Copy the full SHA
    86de975 View commit details
    Browse the repository at this point in the history
  4. Remove duplicated DEBIAN_FRONTEND=noninteractive in bootstrap.sh

    There is a `export DEBIAN_FRONTEND=noninteractive` earlier
    PeterDaveHello committed Sep 12, 2021
    Configuration menu
    Copy the full SHA
    44a4f8b View commit details
    Browse the repository at this point in the history

Commits on Oct 19, 2021

  1. Merge pull request #583 from PeterDaveHello/Improve-bootstrap.sh

    Remove duplicated `DEBIAN_FRONTEND=noninteractive` in bootstrap.sh
    HackingDave authored Oct 19, 2021
    Configuration menu
    Copy the full SHA
    da04891 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #582 from suksit/update-binwalk

    Update binwalk module
    HackingDave authored Oct 19, 2021
    Configuration menu
    Copy the full SHA
    4ba5c02 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #581 from suksit/update-gobuster

    build from source instead of using `go get`
    HackingDave authored Oct 19, 2021
    Configuration menu
    Copy the full SHA
    80b5234 View commit details
    Browse the repository at this point in the history

Commits on Oct 26, 2021

  1. Configuration menu
    Copy the full SHA
    46f3f7d View commit details
    Browse the repository at this point in the history

Commits on Oct 27, 2021

  1. Configuration menu
    Copy the full SHA
    3d4f314 View commit details
    Browse the repository at this point in the history

Commits on Nov 12, 2021

  1. Merge pull request #586 from skapunker/hcx

    Add hcxdumptool and hcxtools for wireless attacks
    HackingDave authored Nov 12, 2021
    Configuration menu
    Copy the full SHA
    69ecb1c View commit details
    Browse the repository at this point in the history
  2. Merge pull request #585 from skapunker/master

    Update repo, install, and update polenum for Enum4Linux
    HackingDave authored Nov 12, 2021
    Configuration menu
    Copy the full SHA
    d9e8e84 View commit details
    Browse the repository at this point in the history

Commits on Nov 17, 2021

  1. Configuration menu
    Copy the full SHA
    a1d2389 View commit details
    Browse the repository at this point in the history
  2. bump version

    HackingDave committed Nov 17, 2021
    Configuration menu
    Copy the full SHA
    037358c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    214f22d View commit details
    Browse the repository at this point in the history

Commits on Jan 27, 2022

  1. Configuration menu
    Copy the full SHA
    3af29c5 View commit details
    Browse the repository at this point in the history

Commits on Feb 7, 2022

  1. Update README.md

    HackingDave authored Feb 7, 2022
    Configuration menu
    Copy the full SHA
    33f247c View commit details
    Browse the repository at this point in the history

Commits on Apr 5, 2022

  1. crackmapexec: Stop hardcoding exact Python3 version

    python3.7 is for Debian 10, the now-stable Debian 11 uses python3.9 instead. Use `python3` as the package and command name to avoid breaking newer Debian builds.
    
    https://wiki.debian.org/Python
    https://packages.debian.org/search?suite=all&section=all&arch=any&searchon=names&keywords=python3
    jeffmcjunkin authored Apr 5, 2022
    Configuration menu
    Copy the full SHA
    bfa5571 View commit details
    Browse the repository at this point in the history
  2. wifipumpkin3: Stop hardcoding exact Python 3 version

    Same issue as #588 , found with a quick GitHub search.
    jeffmcjunkin authored Apr 5, 2022
    Configuration menu
    Copy the full SHA
    1302cae View commit details
    Browse the repository at this point in the history

Commits on Apr 25, 2022

  1. Merge pull request #589 from jeffmcjunkin/patch-15

    wifipumpkin3: Stop hardcoding exact Python 3 version
    HackingDave authored Apr 25, 2022
    Configuration menu
    Copy the full SHA
    f9e3033 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #588 from jeffmcjunkin/patch-14

    crackmapexec: Stop hardcoding exact Python3 version
    HackingDave authored Apr 25, 2022
    Configuration menu
    Copy the full SHA
    a70d1ba View commit details
    Browse the repository at this point in the history

Commits on Jul 3, 2022

  1. Configuration menu
    Copy the full SHA
    9f3321e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2058b03 View commit details
    Browse the repository at this point in the history

Commits on Jul 26, 2022

  1. Merge pull request #592 from partopronto/master

    Add new tool: go-windapsearch
    HackingDave authored Jul 26, 2022
    Configuration menu
    Copy the full SHA
    d8f588e View commit details
    Browse the repository at this point in the history
  2. Update sparta.py

    HackingDave authored Jul 26, 2022
    Configuration menu
    Copy the full SHA
    83ac359 View commit details
    Browse the repository at this point in the history

Commits on Aug 13, 2022

  1. Configuration menu
    Copy the full SHA
    6194c96 View commit details
    Browse the repository at this point in the history
  2. bump version

    HackingDave committed Aug 13, 2022
    Configuration menu
    Copy the full SHA
    ca8dfb6 View commit details
    Browse the repository at this point in the history

Commits on Aug 16, 2022

  1. add teamfiltration

    HackingDave committed Aug 16, 2022
    Configuration menu
    Copy the full SHA
    ebbca65 View commit details
    Browse the repository at this point in the history
  2. bump changelog

    HackingDave committed Aug 16, 2022
    Configuration menu
    Copy the full SHA
    af1239a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e11598d View commit details
    Browse the repository at this point in the history

Commits on Nov 30, 2022

  1. Configuration menu
    Copy the full SHA
    64b1aeb View commit details
    Browse the repository at this point in the history

Commits on Mar 15, 2023

  1. Merge pull request #601 from th3joker3000/master

    Change of repository location
    HackingDave authored Mar 15, 2023
    Configuration menu
    Copy the full SHA
    f87dfa8 View commit details
    Browse the repository at this point in the history

Commits on May 5, 2023

  1. Adds Havoc C2 module.

    0xv1n authored May 5, 2023
    Configuration menu
    Copy the full SHA
    928d2cd View commit details
    Browse the repository at this point in the history

Commits on Aug 27, 2023

  1. Configuration menu
    Copy the full SHA
    8e58889 View commit details
    Browse the repository at this point in the history

Commits on Feb 13, 2024

  1. Configuration menu
    Copy the full SHA
    3f7a968 View commit details
    Browse the repository at this point in the history

Commits on Apr 18, 2024

  1. Configuration menu
    Copy the full SHA
    47ab1ef View commit details
    Browse the repository at this point in the history
  2. Update Python_tests.yml: Remove deprecated 2.7 and 3.5

    Those versions are removed anyway:
    
    ```
    Error: Version 2.7 with arch x64 not found
    Error: Version 3.6 with arch x64 not found
    ```
    jeffmcjunkin authored Apr 18, 2024
    Configuration menu
    Copy the full SHA
    c865f11 View commit details
    Browse the repository at this point in the history

Commits on May 24, 2024

  1. Merge pull request #617 from jeffmcjunkin/patch-18

    Update Python_tests.yml: Remove deprecated 2.7 and 3.5
    HackingDave authored May 24, 2024
    Configuration menu
    Copy the full SHA
    22afc7d View commit details
    Browse the repository at this point in the history
  2. Merge pull request #615 from jeffmcjunkin/patch-17

    Update ncrack.py: Add global install
    HackingDave authored May 24, 2024
    Configuration menu
    Copy the full SHA
    c40ffe7 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #614 from jeffmcjunkin/patch-16

    Move to apt-fast if available on Debian and derivates
    HackingDave authored May 24, 2024
    Configuration menu
    Copy the full SHA
    282d34d View commit details
    Browse the repository at this point in the history
  4. Merge pull request #609 from jeffmcjunkin/patch-14

    Update hydra.py: Add cmake dependency
    HackingDave authored May 24, 2024
    Configuration menu
    Copy the full SHA
    d62d266 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #606 from 0xv1n/havoc

    Adds Havoc C2 module.
    HackingDave authored May 24, 2024
    Configuration menu
    Copy the full SHA
    863307c View commit details
    Browse the repository at this point in the history