Naresh Kumar (nareshmail)

nareshmail

Geek Repo

Company:nonnaru

Location:india

Home Page:https://noncyber.com

Twitter:@pentester2001

Github PK Tool:Github PK Tool

Naresh Kumar's repositories

TakeOver-v1

Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

put2win

Script to automatize shell upload by PUT HTTP method to get meterpreter

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Stargazers:0Issues:0Issues:0

Security-Research

Exploits written by the Rhino Security Labs team

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

struts-pwn_CVE-2018-11776

An exploit for Apache Struts CVE-2018-11776

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

S3Scanner

Scan for open AWS S3 buckets and dump the contents

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-15685

POC for CVE-2018-15685

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BurpSuite_Pro_v1.7.32

BurpSuite_Pro_v1.7.32

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ephemera-miscellany

Ephemera and other documentation associated with the 1337list project.

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that can enumerate massive amounts of valid subdomains for any target. It has a simple modular architecture and has been aimed as a successor to sublist3r project.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:0Issues:0Issues:0

mailinabox

Mail-in-a-Box helps individuals take back control of their email by defining a one-click, easy-to-deploy SMTP+everything else server: a mail server in a box.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TheLastSliceGame

Do you have what it takes to deliver the famous Bitcoin pizza in this retro arcade-style game? The Last Slice will put your skills to the test as you play through 3 levels of pizza-delivering mayhem. The goal is simple. Deliver the Bitcoin pizza and collect your tip, now worth $10,000. So, who will nab The Last Slice?

Language:C#License:MITStargazers:0Issues:0Issues:0

AutoSQLi

An automatic SQL Injection tool which takes advantage of ~DorkNet~ Googler, Ddgr, WhatWaf and sqlmap.

Language:PythonStargazers:0Issues:0Issues:0

TheDoc

TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!

Language:ShellStargazers:0Issues:0Issues:0

GPON

Python exploit for Remote Code Executuion on GPON home routers (CVE-2018-10562). Initially disclosed by VPNMentor (https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/), kudos for their work.

Language:PythonStargazers:0Issues:0Issues:0

cecil

Cecil is a library to inspect, modify and generate .NET programs and libraries.

Language:C#License:MITStargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0