nu11z (nu11zy)

nu11zy

Geek Repo

Company:@c2micro

Github PK Tool:Github PK Tool


Organizations
c2micro

nu11z's starred repositories

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18112Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language:ShellLicense:MITStargazers:1759Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:169Issues:0Issues:0

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

Language:CStargazers:329Issues:0Issues:0
Language:C#Stargazers:607Issues:0Issues:0

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Language:HTMLLicense:AGPL-3.0Stargazers:1688Issues:0Issues:0

ACLight

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

Language:PowerShellLicense:BSD-3-ClauseStargazers:783Issues:0Issues:0

adidnsdump

Active Directory Integrated DNS dumping by any authenticated user

Language:PythonLicense:MITStargazers:898Issues:0Issues:0

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1093Issues:0Issues:0

awesome-copycats

Awesome WM themes

Language:LuaStargazers:3056Issues:0Issues:0

xmonad

The core of xmonad, a small but functional ICCCM-compliant tiling window manager

Language:HaskellLicense:BSD-3-ClauseStargazers:3329Issues:0Issues:0
Language:CLicense:MITStargazers:301Issues:0Issues:0

WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

Language:PowerShellLicense:GPL-3.0Stargazers:113Issues:0Issues:0

dynamichttp

Complex and extendable http messages with dynamic modifications in client and server

Language:PythonStargazers:7Issues:0Issues:0

Jamf-Attack-Toolkit

Suite of tools to facilitate attacks against the Jamf macOS management platform.

Language:PythonStargazers:171Issues:0Issues:0

rufus

The Reliable USB Formatting Utility

Language:CLicense:GPL-3.0Stargazers:28154Issues:0Issues:0

dirhunt

Find web directories without bruteforce

Language:PythonLicense:MITStargazers:1742Issues:0Issues:0

OPSEC-Tradecraft

Collection of OPSEC Tradecraft and TTPs for Red Team Operations

Language:PowerShellStargazers:263Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Language:C#Stargazers:239Issues:0Issues:0

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

Stargazers:676Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1331Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:1337Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1561Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11783Issues:0Issues:0

reverse-shell

Reverse Shell as a Service

Language:JavaScriptLicense:MITStargazers:1829Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4126Issues:0Issues:0

Revenant

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

Language:CStargazers:366Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:258Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:372Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:781Issues:0Issues:0