nighter's starred repositories

reveal.js

The HTML Presentation Framework

Language:JavaScriptLicense:MITStargazers:67636Issues:1665Issues:2401

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60239Issues:1831Issues:0

localstack

đź’» A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline

Language:PythonLicense:NOASSERTIONStargazers:55528Issues:516Issues:5604

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17544Issues:576Issues:183

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15811Issues:219Issues:185

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13337Issues:376Issues:949

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11848Issues:210Issues:647

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:8255Issues:153Issues:78

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7495Issues:186Issues:1931

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6861Issues:137Issues:515

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4872Issues:52Issues:12

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3503Issues:85Issues:24

Practical-Cryptography-for-Developers-Book

Practical Cryptography for Developers: Hashes, MAC, Key Derivation, DHKE, Symmetric and Asymmetric Ciphers, Public Key Cryptosystems, RSA, Elliptic Curves, ECC, secp256k1, ECDH, ECIES, Digital Signatures, ECDSA, EdDSA

Language:CSSLicense:MITStargazers:3426Issues:132Issues:30

decktape

PDF exporter for HTML presentations

Language:JavaScriptLicense:MITStargazers:2178Issues:34Issues:225

exploitdb-bin-sploits

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:1120Issues:55Issues:14

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:1014Issues:15Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:837Issues:26Issues:106

DDexec

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

Language:ShellLicense:GPL-3.0Stargazers:792Issues:14Issues:10

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:732Issues:19Issues:15

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:617Issues:24Issues:13

rpivot

socks4 reverse proxy for penetration testing

sectalks

CTFs, solutions and presentations

Language:HTMLLicense:NOASSERTIONStargazers:285Issues:55Issues:3

JavaPayload

JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port).

static-binaries-i386

static binaries linux i386

CVE-2019-11581

Atlassian JIRA Template injection vulnerability RCE