Naresh Kumar (nareshmail)

nareshmail

Geek Repo

Company:nonnaru

Location:india

Home Page:https://noncyber.com

Twitter:@pentester2001

Github PK Tool:Github PK Tool

Naresh Kumar's repositories

CVE-2021-26855_SSRF

POC of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865, ProxyLogon poc

Language:PythonStargazers:1Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Simple-Reverse-Shell

Simple reverse shell to avoid Win 11 defender detection

Language:C++Stargazers:1Issues:0Issues:0

SMBSR

Lookup for interesting stuff in SMB shares

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AWE-OSEE-Prep

Advanced Windows Exploitation/Offensive Security Exploitation Expert Preparation for Black Hat 2021

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

code-snippets

Various code snippets

License:UnlicenseStargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

Iris-JS

#JavascriptRecon #bugbounty

Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lpeworkshop-1

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Stargazers:0Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

License:MITStargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:0Issues:0

ShellPhish

Modded version of shellphish. Mod Features are Colourized Text, Animations, In built setup for Termux, Extra features, More improvements, Bugs cleared, Fixed URL not showing.

License:MITStargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:MITStargazers:0Issues:0Issues:0

web-pentesting

Repo oriented to web app testing

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Xerror

fully automated pentesting tool

Stargazers:0Issues:0Issues:0