Numb Shiva's repositories

AmsiPEBWalkVBA

Walking the PEB in VBA

Language:VBALicense:Apache-2.0Stargazers:0Issues:0Issues:0

Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Stargazers:0Issues:0Issues:0

CPLResourceRunner

Run shellcode from resource

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2021-36934

C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM

Language:C#Stargazers:0Issues:0Issues:0

demofiles

Demo and test files

License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:0Issues:0

nmbshiva.github.io

website of numbshiva

Language:SCSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:0Issues:0Issues:0

scripts

Scripts written for pentesting all the things

Language:PowerShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:MITStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SyscallAmsiScanBufferBypass

AmsiScanBufferBypass using D/Invoke

Language:C#Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

threatcrowd

Query the threatcrowd api to get domain names

Language:PythonStargazers:0Issues:1Issues:0

unDefender

Killing your preferred antimalware by abusing native symbolic links and NT paths.

Language:C++Stargazers:0Issues:0Issues:0

wordlists

yea. uh. wordlists.

Stargazers:0Issues:1Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0