$: NΞTRUNNΞR (00xNetrunner)

00xNetrunner

Geek Repo

Location:Scotland

Github PK Tool:Github PK Tool

$: NΞTRUNNΞR's repositories

Zeroflipper-BadUSB-Collection

My Personal Collection of BadUSB scripts for the Flipper Zero

Language:HTMLLicense:MITStargazers:8Issues:1Issues:1

00xNetrunner

Config files for my GitHub profile.

aesthetic-wallpapers

An awesome collection of aesthetic wallpapers

Stargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

theScanner

A simple script that carries out a NMAP scan and fping live host scan

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Cheatsheets

Various cheetsheets i have made while studying

License:MITStargazers:0Issues:0Issues:0

CMP104-Cyber-pet

CMP104--Unit 3 Assignment--Cyber_pet

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

hello-world

git-it tutorials

License:MITStargazers:0Issues:0Issues:0

MalwareDNA

This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D

Language:PowerShellStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

License:CC0-1.0Stargazers:0Issues:0Issues:0

CMP209

A repository for silence of the RAM | Digital Forensics

Stargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MK01-OnlyRAT

OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once installed we will have remote administrative access to our target that we can connect to through Python console on our attacker pc. The onlyrat console has plenty of payloads we can then use on our target.

License:NOASSERTIONStargazers:0Issues:0Issues:0

payloads

Payloads developed for Hak5 tools such as the BashBunny, USB RubberDucky, and SharkJack. CosmodiumCS has created most of this repository for community members to easily find payloads developed on the channel

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

theme-kawasaki

kawasaki is a fish theme that emphasizes a simple and useful prompt without useless cluttter.

License:MITStargazers:0Issues:0Issues:0