nocomp's repositories

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:2Issues:1Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

WEF

Wi-Fi Exploitation Framework

License:MITStargazers:2Issues:0Issues:0
License:GPL-2.0Stargazers:1Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:1Issues:0Issues:0

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

metabigor

OSINT tools and more but without API ke

Language:GoLicense:MITStargazers:1Issues:1Issues:0

RecycledInjector

Native Syscalls Shellcode Injector

Language:CStargazers:1Issues:1Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:1Issues:1Issues:0

venv-run

Run commands using Python virtual environment

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

BITB-Phishing

Browser In The Browser (BITB) attack is a sophisticated phishing and hard to detect.

Language:JavaScriptStargazers:0Issues:1Issues:0

BlueSpy

PoC to record audio from a Bluetooth device

Stargazers:0Issues:0Issues:0

C2-Tracker

Live Feed of C2 servers, tools, and botnets

Language:PythonStargazers:0Issues:1Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare

License:MITStargazers:0Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Stargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

License:MITStargazers:0Issues:0Issues:0

GCR-Google-Calendar-RAT

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

License:MITStargazers:0Issues:0Issues:0

havoc-bloodhound

A GUI wrapper inside of Havoc to interact with bloodhound CE

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kenyatta-Ransomware

This will encrypt 🤐 your files using AES-256-CTR, then RSA-4096😵‍💫to secure the exchange with the server, or can use the Tor SOCKS5 Proxy😎 -- Functionality is based on Cryptolocker😈 ransomware. Be cool😉

License:MITStargazers:0Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

OSTE-Meta-Scan

The OSTE meta scanner is a comprehensive web vulnerability scanner that combines multiple DAST scanners, including Nikto Scanner, OWASP ZAP, Nuclei, SkipFish, and Wapiti.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RflDllOb

Reflective DLL Injection - M++

License:Apache-2.0Stargazers:0Issues:0Issues:0

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

Language:GoStargazers:0Issues:1Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Stargazers:0Issues:0Issues:0

TheFatRat

fat rat

License:GPL-3.0Stargazers:0Issues:0Issues:0

Web_Hacking

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

Stargazers:0Issues:1Issues:0