nuts. (nuts7)

nuts7

Geek Repo

Location:France

Home Page:https://nuts7.fr

Twitter:@__nuts7

Github PK Tool:Github PK Tool

nuts.'s repositories

CVE-2023-27372

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.

Language:PythonStargazers:58Issues:1Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:4Issues:0Issues:0

nuts7.github.io

A blog about security, CTF writeups, researches and more

Language:RubyLicense:MITStargazers:3Issues:1Issues:0

Arsenal4BugBounty

Arsenal is just a quick inventory and launcher for bug bounty

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:1Issues:0Issues:0

EDRSandblast

EDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Notify Routine callbacks, Object Callbacks and ETW TI provider) and LSASS protections. Multiple userland unhooking techniques are also implemented to evade userland monitoring.

Language:CStargazers:1Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

HellHall-Tartarus

Performing Indirect Clean Syscalls

Language:CStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

linux-dotfiles

My dotfiles

Language:Vim ScriptStargazers:1Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:1Issues:0Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Unprotect_Submission

Repository to publish your evasion techniques and contribute to the project

Language:C++Stargazers:1Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:1Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0