nighter's starred repositories

reveal.js

The HTML Presentation Framework

Language:JavaScriptLicense:MITStargazers:67027Issues:1671Issues:2354

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57177Issues:1803Issues:0

localstack

đź’» A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline

Language:PythonLicense:NOASSERTIONStargazers:52361Issues:513Issues:5375

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16296Issues:567Issues:174

spotify-downloader

Download your Spotify playlists and songs along with album art and metadata (from YouTube if a match is found).

Language:PythonLicense:MITStargazers:15133Issues:187Issues:1417

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:14720Issues:225Issues:177

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:12774Issues:373Issues:920

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11274Issues:208Issues:632

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7252Issues:185Issues:1867

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6529Issues:135Issues:508

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4610Issues:50Issues:12

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3325Issues:86Issues:23

Practical-Cryptography-for-Developers-Book

Practical Cryptography for Developers: Hashes, MAC, Key Derivation, DHKE, Symmetric and Asymmetric Ciphers, Public Key Cryptosystems, RSA, Elliptic Curves, ECC, secp256k1, ECDH, ECIES, Digital Signatures, ECDSA, EdDSA

Language:CSSLicense:MITStargazers:3282Issues:130Issues:30

decktape

PDF exporter for HTML presentations

Language:JavaScriptLicense:MITStargazers:2147Issues:34Issues:218

exploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:1111Issues:55Issues:14

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:931Issues:14Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:799Issues:26Issues:103

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:702Issues:18Issues:15

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:572Issues:24Issues:12

rpivot

socks4 reverse proxy for penetration testing

sectalks

CTFs, solutions and presentations

Language:HTMLLicense:NOASSERTIONStargazers:279Issues:54Issues:1

JavaPayload

JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port).

static-binaries-i386

static binaries linux i386

CVE-2019-11581

Atlassian JIRA Template injection vulnerability RCE

visual-studio-community-vagrant

Vagrant Environment for Visual Studio Community