Nehti's starred repositories

Conveigh

Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool

Language:PowerShellLicense:NOASSERTIONStargazers:90Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7584Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2586Issues:0Issues:0

WMI_Monitor

Log newly created WMI consumers and processes to the Windows Application event log

Language:PowerShellStargazers:123Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4869Issues:0Issues:0

CredNinja

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

Language:C#License:GPL-3.0Stargazers:440Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11707Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7367Issues:0Issues:0

Misc-PowerShell-Stuff

random powershell goodness

Language:PowerShellStargazers:439Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6191Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8305Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:9647Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9659Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2037Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:1378Issues:0Issues:0

PowerShell

Various PowerShell functions and scripts

Language:PowerShellLicense:MITStargazers:942Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1537Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2296Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4484Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:21042Issues:0Issues:0
Language:C#Stargazers:691Issues:0Issues:0

poshsite

A repository of the functions shared on my website, www.poshcodebear.com.

Language:PowerShellLicense:MITStargazers:6Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:413Issues:0Issues:0

WMI_Backdoor

A PoC WMI backdoor presented at Black Hat 2015

Language:PowerShellLicense:BSD-3-ClauseStargazers:269Issues:0Issues:0

CheatSheets

Cheat sheets for various projects.

Stargazers:1023Issues:0Issues:0