nickhakkz's repositories

XSStrike

XSS Scanner equipped with powerful fuzzing engine & intelligent payload generator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Invoke-TmpDavFS

In Memory Powershell WebDav Server

Language:PowerShellStargazers:0Issues:0Issues:0

Pandoras-Box

This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.

Language:C++Stargazers:0Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PhishingPretexts

A library of pretexts to use on offensive phishing engagements.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:0Issues:0Issues:0

powerline

Powerline is a statusline plugin for vim, and provides statuslines and prompts for several other applications, including zsh, bash, tmux, IPython, Awesome and Qtile.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that can enumerate massive amounts of valid subdomains for any target. It has a simple modular architecture and has been aimed as a successor to sublist3r project.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

discover

For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Robber

Robber is open source tool for finding executables prone to DLL hijacking

Language:PascalStargazers:0Issues:0Issues:0

SleuthQL

Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

Language:PythonLicense:BSD-3-Clause-ClearStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

IPFuscator

IPFuscator - A tool to automatically generate alternative IP representations

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

windows_sshagent_extract

PoC code to extract private keys from Windows 10's built in ssh-agent service

Language:PythonStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CobaltSplunk

Splunk Dashboard for CobaltStrike logs

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Win_ZIP_password

Python script to hook ZIP files passwords in Windows 10

Language:JavaScriptStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinPwnage

đź’» Elevate, UAC bypass, persistence, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:0Issues:0

Worse-PDF

Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0