Nate's repositories

CVE-2020-8816

A Python script to exploit CVE-2020-8816, a remote code execution vulnerability on the Pi-hole

Language:PythonStargazers:1Issues:0Issues:0

advanced-binary-analysis

Materials for the Binary Analysis Workshop presented at NorthSec 2020

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

APT06202001

Applied Purple Teaming - Infrastructure, Threat Optics, and Continious Improvement - June 6, 2020

Language:HTMLStargazers:0Issues:1Issues:0

AspNetCore2CoreUI

ASP.NET MVC Core 2 project using CoreUI.io template

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

asvs

A simple web app that helps developers understand the ASVS requirements.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:0Issues:0

bbot

OSINT automation for hackers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BIP39.NET

C# (PCL) implementation of the BIP39 Bitcoin Improvement Proposal Document

Language:C#Stargazers:0Issues:1Issues:0

ButteryTaskbar

Hides the taskbar completely when the Start Menu is not open.

Language:C#License:MITStargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:1Issues:0

default-passwords

Overview of default passwords and extracting script for portforward.com password inventory

Language:HTMLStargazers:0Issues:0Issues:0

endlessh

SSH tarpit that slowly sends an endless banner

Language:CLicense:UnlicenseStargazers:0Issues:1Issues:0

freshonions-torscraper

Fresh Onions is an open source TOR spider / hidden service onion crawler

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

how-to-exit-vim

Below are some simple methods for exiting vim.

Stargazers:0Issues:1Issues:0

ICG-AutoExploiterBoT

Wordpress :fire: Joomla :fire: Drupal :fire: OsCommerce :fire: Prestashop :fire: Opencart :fire:

Stargazers:0Issues:1Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:1Issues:0

leakdb

Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

License:Apache-2.0Stargazers:0Issues:0Issues:0

Manalyze

A static analyzer for PE executables.

License:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

open-redirect-payload-list

🎯 Open Redirect Payload List

License:MITStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

PipeViewer

A tool that shows detailed information about named pipes in Windows

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

python-mnemonic

:snake: Mnemonic code for generating deterministic keys, BIP39

License:MITStargazers:0Issues:0Issues:0

SECRET

Command line file encryption program

Language:C#License:MITStargazers:0Issues:1Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored enviroments

License:MITStargazers:0Issues:0Issues:0

versionshaker

Find the remote website version based on a git repository

Language:PythonStargazers:0Issues:1Issues:0

wiki

XS-Leaks Wiki

License:Apache-2.0Stargazers:0Issues:0Issues:0