nocomp's repositories

warf

WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.

License:MITStargazers:2Issues:0Issues:0

ActiveDirectoryAttackTool

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

Stargazers:1Issues:0Issues:0

FISSURE

The RF and reverse engineering framework for everyone

License:GPL-3.0Stargazers:1Issues:0Issues:0

linux-wifi-ota-crash

Send arbitrary IEEE 802.11 frames with Espressif's ESP32

Stargazers:1Issues:0Issues:0

AORT

All in One Recon Tool for Bug Bounty

License:GPL-3.0Stargazers:0Issues:0Issues:0

ATP-PowerShell-Scripts

Microsoft Signed PowerShell scripts

Stargazers:0Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

License:GPL-3.0Stargazers:0Issues:0Issues:0

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:0Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

License:MITStargazers:0Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

License:MITStargazers:0Issues:0Issues:0

EyeglassBlurFilter

Automatically locate your eyeglass areas in video streams and apply Gaussian filters to blur it.

License:MITStargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

HavocNotion

A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel.

Stargazers:0Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

License:MITStargazers:0Issues:0Issues:0

ldapnomnom

Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LoggerPlusPlus-API-Filters

A Collection of Logger++ Filters for Hunting API Vulnerabilities

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

License:GPL-2.0Stargazers:0Issues:0Issues:0

Portapack-Bruteforce-Payloads

all kind of payload for rf bruteforce using portapack

Stargazers:0Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedEye-1

RedEye is a visual analytic tool supporting Red & Blue Team operations

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rekono

Execute full pentesting processes combining multiple hacking tools automatically

License:GPL-3.0Stargazers:0Issues:0Issues:0

RITM

Roast in the Middle

Stargazers:0Issues:0Issues:0

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

Stargazers:0Issues:0Issues:0

Test-pwsh

testfordev

Language:PowerShellStargazers:0Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

License:MITStargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Stargazers:0Issues:0Issues:0