7484 results (80.5ms) page 14 / 375
masinu / wemush-skills-wemush-mycology-assistant exact

Guide mycology research workflows using WeMush's MCP server for specimen tracking, research projects, cultivation analytics, and strain catalog exploration. Use when users ask about mushroom...

zebbern / claude-code-guide-aws-penetration-testing exact

This skill should be used when the user asks to "pentest AWS", "test AWS security", "enumerate IAM", "exploit cloud infrastructure", "AWS privilege escalation", "S3 bucket testing", "metadata...

zebbern / claude-code-guide-smtp-penetration-testing exact

This skill should be used when the user asks to "perform SMTP penetration testing", "enumerate email users", "test for open mail relays", "grab SMTP banners", "brute force email credentials", or...

zebbern / claude-code-guide-pentest-checklist exact

This skill should be used when the user asks to "plan a penetration test", "create a security assessment checklist", "prepare for penetration testing", "define pentest scope", "follow security...

zebbern / claude-code-guide-sqlmap-database-penetration-testing exact

This skill should be used when the user asks to "automate SQL injection testing," "enumerate database structure," "extract database credentials using sqlmap," "dump tables and columns from a...

zebbern / claude-code-guide-security-scanning-tools exact

This skill should be used when the user asks to "perform vulnerability scanning", "scan networks for open ports", "assess web application security", "scan wireless networks", "detect malware",...

zebbern / claude-code-guide-top-100-web-vulnerabilities-reference exact

This skill should be used when the user asks to "identify web application vulnerabilities", "explain common security flaws", "understand vulnerability categories", "learn about injection attacks",...

zebbern / claude-code-guide-shodan-reconnaissance-and-pentesting exact

This skill should be used when the user asks to "search for exposed devices on the internet," "perform Shodan reconnaissance," "find vulnerable services using Shodan," "scan IP ranges with...

zebbern / claude-code-guide-burp-suite-web-application-testing exact

This skill should be used when the user asks to "intercept HTTP traffic", "modify web requests", "use Burp Suite for testing", "perform web vulnerability scanning", "test with Burp Repeater",...

zebbern / claude-code-guide-file-path-traversal-testing exact

This skill should be used when the user asks to "test for directory traversal", "exploit path traversal vulnerabilities", "read arbitrary files through web applications", "find LFI...

zebbern / claude-code-guide-linux-privilege-escalation exact

This skill should be used when the user asks to "escalate privileges on Linux", "find privesc vectors on Linux systems", "exploit sudo misconfigurations", "abuse SUID binaries", "exploit cron jobs...

zebbern / claude-code-guide-linux-production-shell-scripts exact

This skill should be used when the user asks to "create bash scripts", "automate Linux tasks", "monitor system resources", "backup files", "manage users", or "write production shell scripts". It...

zebbern / claude-code-guide-red-team-tools-and-methodology exact

This skill should be used when the user asks to "follow red team methodology", "perform bug bounty hunting", "automate reconnaissance", "hunt for XSS vulnerabilities", "enumerate subdomains", or...

zebbern / claude-code-guide-cross-site-scripting-and-html-injection-testing exact

This skill should be used when the user asks to "test for XSS vulnerabilities", "perform cross-site scripting attacks", "identify HTML injection flaws", "exploit client-side injection...

zebbern / claude-code-guide-ethical-hacking-methodology exact

This skill should be used when the user asks to "learn ethical hacking", "understand penetration testing lifecycle", "perform reconnaissance", "conduct security scanning", "exploit...

zebbern / claude-code-guide-network-101 exact

This skill should be used when the user asks to "set up a web server", "configure HTTP or HTTPS", "perform SNMP enumeration", "configure SMB shares", "test network services", or needs guidance on...

zebbern / claude-code-guide-pentest-commands exact

This skill should be used when the user asks to "run pentest commands", "scan with nmap", "use metasploit exploits", "crack passwords with hydra or john", "scan web vulnerabilities with nikto",...

zebbern / claude-code-guide-active-directory-attacks exact

This skill should be used when the user asks to "attack Active Directory", "exploit AD", "Kerberoasting", "DCSync", "pass-the-hash", "BloodHound enumeration", "Golden Ticket", "Silver Ticket",...

zebbern / claude-code-guide-ssh-penetration-testing exact

This skill should be used when the user asks to "pentest SSH services", "enumerate SSH configurations", "brute force SSH credentials", "exploit SSH vulnerabilities", "perform SSH tunneling", or...