Nehti's starred repositories

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8399Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:870Issues:0Issues:0

Uproot

Currently not updated for WMIEvent module...

Language:PowerShellLicense:GPL-2.0Stargazers:262Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4597Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2376Issues:0Issues:0

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:728Issues:0Issues:0

skipfish

Web application security scanner created by lcamtuf for google - Unofficial Mirror

Language:CLicense:Apache-2.0Stargazers:673Issues:0Issues:0

ETWKeyLogger_PSE

PowerShell Empire module for logging USB keystrokes via ETW

Language:PowerShellLicense:GPL-3.0Stargazers:32Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:44098Issues:0Issues:0

PowerShellMethodAuditor

PowerShellMethodAuditor listens to the PowerShell ETW provider and logs PowerShell method invocations.

Language:C#License:MITStargazers:38Issues:0Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:2181Issues:0Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:718Issues:0Issues:0

brotli

Brotli compression format

Language:TypeScriptLicense:MITStargazers:13345Issues:0Issues:0

AutoRuns

🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

Language:PowerShellLicense:NOASSERTIONStargazers:245Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:CC-BY-4.0Stargazers:328574Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3596Issues:0Issues:0

JEA

Just Enough Administration

Language:PowerShellLicense:MITStargazers:255Issues:0Issues:0

Destroy-Windows-10-Spying

Destroy Windows Spying tool

Language:C#Stargazers:3532Issues:0Issues:0

windows-itpro-docs

This repository is used for Windows client for IT Pro content on Microsoft Learn.

Language:PowerShellLicense:CC-BY-4.0Stargazers:1516Issues:0Issues:0

DscResources

Central repository for PowerShell Desired State Configuration (DSC) resources.

License:MITStargazers:774Issues:0Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:5765Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7698Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BlitzBasicStargazers:3580Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8060Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:2183Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:844Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5052Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55713Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3506Issues:0Issues:0

Conveigh

Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool

Language:PowerShellLicense:NOASSERTIONStargazers:90Issues:0Issues:0