Nehti's starred repositories

Language:C#License:MITStargazers:51Issues:0Issues:0

mfoc-hardnested

A fork of mfoc integrating hardnested code from the proxmark

Language:CLicense:GPL-2.0Stargazers:189Issues:0Issues:0

ediabaslib

.NET BMW and VAG Ediabas interpreter library

Language:C#License:GPL-3.0Stargazers:631Issues:0Issues:0

DUCKSPLOIT

Windows Hacking FrameWork using Reverse Shell

Language:C#License:NOASSERTIONStargazers:96Issues:0Issues:0

SubDomainizer

A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.

Language:PythonLicense:MITStargazers:1678Issues:0Issues:0

camera-exploit-tool

Automated exploit scanner for cameras on the internet

Language:PythonLicense:GPL-3.0Stargazers:162Issues:0Issues:0

awesome-sysadmin

A curated list of amazingly awesome open-source sysadmin resources.

License:NOASSERTIONStargazers:23573Issues:0Issues:0

wireshark-rdp

Wireshark RDP resources

Language:PowerShellStargazers:196Issues:0Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Language:ShellStargazers:1562Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3802Issues:0Issues:0

SSH-Remote-Code-Execution

SSH Zero-Day Made By ClumsyLulz

Language:C++License:CC0-1.0Stargazers:122Issues:0Issues:0

mpc-hc

Media Player Classic

Language:C++License:GPL-3.0Stargazers:10472Issues:0Issues:0

Penetration-Testing-Mind-Map

To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.

Stargazers:43Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3892Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5558Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:675Issues:0Issues:0
Language:BatchfileStargazers:91Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5201Issues:0Issues:0

NTLMRawUnHide

NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl

Language:PythonLicense:MITStargazers:291Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:1154Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals đź› 

Language:TypeScriptStargazers:5587Issues:0Issues:0

admpwd-e

AdmPwd.E client and support tools

Language:C#License:GPL-2.0Stargazers:31Issues:0Issues:0
Language:C#Stargazers:85Issues:0Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:636Issues:0Issues:0

DocumentConfigMgrCB

This script attempts to document your entire Configuration Manager (MEMCM/SCCM) environment

Language:PowerShellStargazers:174Issues:0Issues:0

WMIOps

This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

Language:PowerShellLicense:GPL-3.0Stargazers:381Issues:0Issues:0

Spray-AD

A Cobalt Strike tool to audit Active Directory user accounts for weak, well known or easy guessable passwords.

Language:C++Stargazers:416Issues:0Issues:0

Recon-AD

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

Language:C++Stargazers:310Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:794Issues:0Issues:0
Language:PowerShellStargazers:164Issues:0Issues:0