Pinned Repositories
AMSITrigger
The Hunt for Malicious Strings
CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
GibsonBird
Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
Minimalistic-offensive-security-tools
A repository of tools for pentesting of restricted and isolated environments.
nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
powercat
netshell features all in version 2 powershell
Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
Setup-Meteor-M-N2-N2-2-with-LRPT-Decoder-and-MeteorGIS
NAP3XD's Repositories
NAP3XD/Setup-Meteor-M-N2-N2-2-with-LRPT-Decoder-and-MeteorGIS
NAP3XD/AMSITrigger
The Hunt for Malicious Strings
NAP3XD/Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
NAP3XD/Minimalistic-offensive-security-tools
A repository of tools for pentesting of restricted and isolated environments.
NAP3XD/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
NAP3XD/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
NAP3XD/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
NAP3XD/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
NAP3XD/BloodHound
Six Degrees of Domain Admin
NAP3XD/chisel
A fast TCP/UDP tunnel over HTTP
NAP3XD/db1000n
NAP3XD/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
NAP3XD/geologic-symbols-qgis
Geologic symbols library and development for QGIS
NAP3XD/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
NAP3XD/impacket
Impacket is a collection of Python classes for working with network protocols.
NAP3XD/linux-exploit-suggester-2
Next-Generation Linux Kernel Exploit Suggester
NAP3XD/NAP3XD
Config files for my GitHub profile.
NAP3XD/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
NAP3XD/php-reverse-shell
PHP reverse shell script. Works on Linux OS, macOS, and Windows OS.
NAP3XD/PowerShell
PowerShell for every system!
NAP3XD/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
NAP3XD/pyModeS
Python decoder for Mode S and ADS-B signals
NAP3XD/rtl-sdr-blog
Modified Osmocom drivers with enhancements for RTL-SDR Blog V3 units.
NAP3XD/Rubeus
Trying to tame the three-headed dog.
NAP3XD/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
NAP3XD/sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
NAP3XD/Sublist3r
Fast subdomains enumeration tool for penetration testers
NAP3XD/tar1090
Provides an improved webinterface for use with ADS-B decoders readsb / dump1090-fa
NAP3XD/UN_OSGeo_challenge
Material for 2021 UN Open GIS Challenge 1 - Training on Satellite Data Analysis and Machine Learning with QGIS (Satellite_QGIS)
NAP3XD/WADComs.github.io
WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.