Nehti's starred repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:20190Issues:492Issues:8424

mimikatz

A little tool to play with Windows security

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9587Issues:231Issues:216

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8445Issues:269Issues:1439

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6784Issues:210Issues:690

tbhm

The Bug Hunters Methodology

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:3582Issues:197Issues:5

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

Language:JavaScriptLicense:MPL-2.0Stargazers:2826Issues:153Issues:9

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1953Issues:91Issues:10

HackVault

A container repository for my public web hacks!

FLIRTDB

A community driven collection of IDA FLIRT signature files

sleepy-puppy

Sleepy Puppy XSS Payload Management Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:1028Issues:380Issues:15

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:878Issues:32Issues:0

pcc

PHP Secure Configuration Checker

Language:PHPLicense:BSD-3-ClauseStargazers:813Issues:58Issues:16

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

xss_payloads

Exploitation for XSS

backslash-powered-scanner

Finds unknown classes of injection vulnerabilities

Language:JavaLicense:NOASSERTIONStargazers:625Issues:29Issues:21

jsprime

a javascript static security analysis tool

Language:JavaScriptLicense:NOASSERTIONStargazers:585Issues:43Issues:24

PoCs

Proof of Concepts for CVE-2016–3714

Language:ShellStargazers:496Issues:30Issues:0

PoC

Various PoCs

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:436Issues:46Issues:5

Commodity-Injection-Signatures

Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT

Language:HTMLLicense:GPL-3.0Stargazers:385Issues:14Issues:0

Uproot

Currently not updated for WMIEvent module...

Language:PowerShellLicense:GPL-2.0Stargazers:261Issues:25Issues:4

weapons4pentester

:hocho: this repo contains required files for web application pentests

Language:ASPStargazers:175Issues:10Issues:0

mywebappscripts

A collection of all the lists, scripts and techniques I use while doing web application penetration tests.

Language:PythonLicense:MITStargazers:168Issues:24Issues:22

wfuzz

Fork of original wfuzz in order to keep it in Git

Language:PythonLicense:GPL-2.0Stargazers:38Issues:5Issues:0

HackerOne-Notifier

Send notifications if a new program is published on HackerOne using Pushbullet

Language:PythonStargazers:25Issues:2Issues:0