Niko Mkhatvari (mhackampari)

mhackampari

Geek Repo

Company:PwC Advisory S.p.A.

Location:Milan, Italy

Home Page:https://www.linkedin.com/in/niko-mkhatvari-8872b689/

Twitter:@echo1vb

Github PK Tool:Github PK Tool

Niko Mkhatvari's starred repositories

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22630Issues:0Issues:0

Ninja

Open source C2 server created for stealth red team operations

Language:PowerShellStargazers:767Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:1117Issues:0Issues:0

racepwn

Race Condition framework

Language:PythonLicense:MITStargazers:261Issues:0Issues:0

race-the-web

Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.

Language:GoLicense:MITStargazers:583Issues:0Issues:0

LKWA

Lesser Known Web Attack Lab

Language:CSSStargazers:326Issues:0Issues:0

dnsprobe

DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.

Language:GoLicense:MITStargazers:275Issues:0Issues:0

default-http-login-hunter

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Language:LuaLicense:GPL-3.0Stargazers:313Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59415Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:24823Issues:0Issues:0

awesome-thesis

A curated list of practical tips and tricks to help you achieve an awesome CS master thesis [WIP] - contributions are welcome

License:CC-BY-SA-4.0Stargazers:601Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2152Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1383Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1633Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Language:PythonStargazers:2595Issues:0Issues:0

AVSignSeek

Tool written in python3 to determine where the AV signature is located in a binary/payload

Language:PythonLicense:MITStargazers:310Issues:0Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:366Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1302Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8907Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56534Issues:0Issues:0

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:783Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1783Issues:0Issues:0

WMI_Backdoor

A PoC WMI backdoor presented at Black Hat 2015

Language:PowerShellLicense:BSD-3-ClauseStargazers:270Issues:0Issues:0

PowerShellArsenal

A PowerShell Module Dedicated to Reverse Engineering

Language:PowerShellStargazers:850Issues:0Issues:0

CeWL

CeWL is a Custom Word List Generator

Language:RubyStargazers:1883Issues:0Issues:0

datasketch

MinHash, LSH, LSH Forest, Weighted MinHash, HyperLogLog, HyperLogLog++, LSH Ensemble and HNSW

Language:PythonLicense:MITStargazers:2500Issues:0Issues:0

simhash

A Python Implementation of Simhash Algorithm

Language:PythonLicense:MITStargazers:969Issues:0Issues:0

mkcert

A simple zero-config tool to make locally trusted development certificates with any names you'd like.

Language:GoLicense:BSD-3-ClauseStargazers:48169Issues:0Issues:0

driller

Driller: augmenting AFL with symbolic execution!

Language:PythonLicense:BSD-2-ClauseStargazers:886Issues:0Issues:0

antivmdetection

Script to create templates to use with VirtualBox to make vm detection harder

Language:PythonLicense:MITStargazers:711Issues:0Issues:0