Nathan Jester (n8tr0n)

n8tr0n

Geek Repo

Location:seattle

Github PK Tool:Github PK Tool

Nathan Jester's repositories

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-shell

A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.

License:CC0-1.0Stargazers:0Issues:0Issues:0

chisel

A fast TCP tunnel over HTTP

Language:GoStargazers:0Issues:1Issues:0

clr-meterpreter

The full story of the CLR implementation of Meterpreter

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

DorXNG

Next Generation DorX. Built by Dorks, for Dorks. 🤓

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dropper

Cross compiling reverse/bind shell payload dropper

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:2Issues:0

h2buster

A threaded, recursive, web directory brute-force scanner over HTTP/2.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MacShellSwift

Proof of concept MacOS post exploitation tool written in Swift. Designed as a POC for blue teams to build macOS detections. Author: Cedric Owens

Language:SwiftLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

msfpc

MSFvenom Payload Creator (MSFPC)

License:MITStargazers:0Issues:0Issues:0

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

opendocman

OpenDocMan - Free PHP Document Management System DMS

License:GPL-2.0Stargazers:0Issues:0Issues:0

PivotSuite

Network Pivoting Toolkit

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

prebellico

Passive internal reconnaissance tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

proxycannon-ng

A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonStargazers:0Issues:0Issues:0

serial

Java deserialization examples

Language:JavaStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:2Issues:0

ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

License:NOASSERTIONStargazers:0Issues:0Issues:0

vagrantlab

Testing out vagrant to spin up an AD lab

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

windows-exploits

Used for the osce exam preparation

Stargazers:0Issues:0Issues:0