Nenad Vijatov (nvijatov)

nvijatov

Geek Repo

Location:Serbia

Twitter:@nvijatov

Github PK Tool:Github PK Tool

Nenad Vijatov's repositories

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

Stargazers:1Issues:0Issues:0

DetectRaptor

A repository to share publicly available Velociraptor detection content

Language:YARAStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:1Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BLUESPAWN

Windows-based Active Defense and EDR tool to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CHKP_api_examples

This repository contains examples using the Check Point APIs

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

leHACK19

Write-up for the Active Directory Lab I have created for Akerva exhibition stand @ leHACK19 (Paris)

Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

lme

Logging Made Easy

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Net-GPPPassword

.NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy Preferences.

Language:C#Stargazers:0Issues:0Issues:0

PassFiltEx

PassFiltEx. An Active Directory Password Filter.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

php-docs-hello-world

A simple php application for docs

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

shellcode-process-injection

Simple C implementation to perform shellcode process injection via win32 APIs

Language:CStargazers:0Issues:1Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!

License:MITStargazers:0Issues:0Issues:0