njahrckstr

njahrckstr

Geek Repo

Location:USA

Github PK Tool:Github PK Tool

njahrckstr's repositories

chrome-spy-extension

A Chrome extension that will steal literally everything it can

License:MITStargazers:1Issues:0Issues:0

MacDirtyCowDemo

Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:1Issues:0Issues:0
License:NOASSERTIONStargazers:1Issues:0Issues:0

SpamChannel

Spoof emails from any domain using MailChannels (+2 Million)

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

citrix-exploits

Repository to store exploits created by Assetnotes Security Research team

Stargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-50164

A scanning utility and PoC for CVE-2023-50164

Stargazers:0Issues:0Issues:0

CVE-2023-50164-Apache-Struts-RCE

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).

Stargazers:0Issues:0Issues:0

cvss-bt

Enriching the NVD CVSS scores to include Temporal & Threat Metrics

License:Apache-2.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

License:MITStargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

License:MITStargazers:0Issues:0Issues:0

NtlmThief

Extracting NetNTLM without touching lsass.exe

Stargazers:0Issues:0Issues:0

Nuitka

Nuitka is a Python compiler written in Python. It's fully compatible with Python 2.6, 2.7, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.10, and 3.11. You feed it your Python app, it does a lot of clever things, and spits out an executable or extension module.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

PassDetective

PassDetective is a command-line tool that scans shell command history to detect mistakenly written passwords, API keys, and secrets. Using regular expressions, it helps prevent accidental exposure of sensitive information in your command history.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

redcanary-mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.

Stargazers:0Issues:0Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

License:MITStargazers:0Issues:0Issues:0

ThreatMapper

Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.

License:Apache-2.0Stargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does

License:MITStargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0