Nehti's starred repositories

awesome-sysadmin

A curated list of amazingly awesome open-source sysadmin resources.

mpc-hc

Media Player Classic

Language:C++License:GPL-3.0Stargazers:10600Issues:163Issues:2058

HackTools

The all-in-one browser extension for offensive security professionals đź› 

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

awesome-bugbounty-tools

A curated list of various bug bounty tools

SubDomainizer

A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.

Language:PythonLicense:MITStargazers:1684Issues:42Issues:30

bypass-403

A simple script just made for self use for bypassing 403

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:795Issues:54Issues:4

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:676Issues:26Issues:25

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:638Issues:277Issues:0

ediabaslib

.NET BMW and VAG Ediabas interpreter library

Language:C#License:GPL-3.0Stargazers:633Issues:82Issues:149

Spray-AD

A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.

WMIOps

This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

Language:PowerShellLicense:GPL-3.0Stargazers:381Issues:32Issues:1

Recon-AD

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

NTLMRawUnHide

NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl

Language:PythonLicense:MITStargazers:294Issues:10Issues:2

wireshark-rdp

Wireshark RDP resources

mfoc-hardnested

A fork of mfoc integrating hardnested code from the proxmark

Language:CLicense:GPL-2.0Stargazers:190Issues:13Issues:12

DocumentConfigMgrCB

This script attempts to document your entire Configuration Manager (MEMCM/SCCM) environment

Language:PowerShellStargazers:164Issues:13Issues:0

camera-exploit-tool

Automated exploit scanner for cameras on the internet

Language:PythonLicense:GPL-3.0Stargazers:161Issues:7Issues:3

SSH-Remote-Code-Execution

SSH Zero-Day Made By ClumsyLulz

Language:C++License:CC0-1.0Stargazers:122Issues:4Issues:1

DUCKSPLOIT

Windows Hacking FrameWork using Reverse Shell

Language:C#License:NOASSERTIONStargazers:96Issues:4Issues:1

Penetration-Testing-Mind-Map

To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.

admpwd-e

AdmPwd.E client and support tools

Language:C#License:GPL-2.0Stargazers:31Issues:13Issues:0