Nehti's starred repositories

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:14973Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5371Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1203Issues:0Issues:0

Pass-the-Hash-Guidance

Configuration guidance for implementing Pass-the-Hash mitigations. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:197Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:10504Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3677Issues:0Issues:0

Hunting-Scripts

A collection of hunting and blue team scripts. Mostly others, some my own.

Language:PowerShellStargazers:37Issues:0Issues:0

Powershell

Tony's collection of powershell scripts, typically geared toward cybersec

Language:PowerShellLicense:GPL-3.0Stargazers:29Issues:0Issues:0

Meerkat

A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.

Language:PowerShellLicense:GPL-3.0Stargazers:429Issues:0Issues:0

Blue

Script collection for blue team ops in restricted environments

Language:PowerShellStargazers:7Issues:0Issues:0

rosenbridge

Hardware backdoors in some x86 CPUs

Language:CLicense:MITStargazers:2332Issues:0Issues:0

CheatSheets

CheatSheets for Powershell, Exchange, Sharepoint, Lync, RegEx, VSCode and more

Stargazers:435Issues:0Issues:0

Random-PowerShell-Work

Random PowerShell Work

Language:PowerShellStargazers:1046Issues:0Issues:0

ActiveDirectoryDomainServices

Active Directory Domain Services (ADDS)

Language:PowerShellStargazers:99Issues:0Issues:0

meltdown

This repository contains several applications, demonstrating the Meltdown bug.

Language:CLicense:ZlibStargazers:4103Issues:0Issues:0

zabbix

Script and templates for Zabbix

Language:PHPStargazers:371Issues:0Issues:0
Language:HTMLStargazers:47Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58486Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12944Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80353Issues:0Issues:0

ground-control

A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.

Language:RubyStargazers:524Issues:0Issues:0

rubrik-sdk-for-powershell

Rubrik Module for PowerShell

Language:PowerShellLicense:MITStargazers:102Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:2265Issues:0Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:3057Issues:0Issues:0

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:6184Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3779Issues:0Issues:0

JavaSerialKiller

Burp extension to perform Java Deserialization Attacks

Language:JavaLicense:MITStargazers:209Issues:0Issues:0

PowerShell

NetSPI PowerShell Scripts

Language:PowerShellStargazers:317Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:356Issues:0Issues:0
Language:PHPStargazers:133Issues:0Issues:0