NUMB's repositories

PhoneEmailCrawler

Program which extracts phone number and emails from webpages or documents.

Language:PythonStargazers:5Issues:1Issues:0

Packet-Sniffer

The python script developed for sniffing packet in a LAN. It acts as a router for a victim and victim for router. Built under Man-In-The-Middle attack concept.

Language:PythonStargazers:4Issues:2Issues:0

EmailSender

It crawl to the gmail page and sends message.

Language:PythonStargazers:2Issues:1Issues:0

Multiclipboard

This program is developed using shelve, pyperclip and sys modules.

Language:PythonStargazers:2Issues:1Issues:0

Linux-Privilege-Escalation-Notes

My Linux Privilege Escalation notes which is part of my OSCP Preperation

ml4face-detection

A walkthorugh and tutorial covering all common techniques used for face detection

Language:Jupyter NotebookLicense:MITStargazers:1Issues:1Issues:0

nirajkharel.github.io

View My Blogs regarding Offensive Security.

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

Notes

Cybersecurity Notes

Stargazers:1Issues:0Issues:0

PasswordCracking

Password Generation Techniques

RandomCapitalQuiz

This program creates a random question files for country and their capitals with their correct answers.

Language:PythonStargazers:1Issues:1Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:1Issues:0Issues:0

RegexWordSearch

This program opens all .txt files in a folder and searches for any line matches with a user supplied regular expression.

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CRTO

Our repo for crushing through RTO course & labs.

Stargazers:0Issues:0Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:0Issues:0Issues:0

cs-token-vault

In-memory token vault BOF for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

get_schemas

Print out URL schemas from an Android app

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

OSCP-guide

Materials for OSCP exam

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0