NAP3XD's Stars
n3m1sys/CVE-2018-16763-Exploit-Python3
payloadbox/command-injection-payload-list
🎯 Command Injection Payload List
bellingcat/open-questions
Want to contribute? These are difficult, long-term projects that could be valuable to open source investigators at Bellingcat and around the world.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
The-Z-Labs/linux-exploit-suggester
Linux privilege escalation auditing tool
diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
linted/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
epinna/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
cyberheartmi9/PayloadsAllTheThings
Swafox/Django-example
Basic Website template Django 2.2 Example + Python3
clong/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
Dewalt-arch/pimpmykali
Kali Linux Fixes for Newly Imported VM's
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
firefart/dirtycow
Dirty Cow exploit - CVE-2016-5195
unode/firefox_decrypt
Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles
BC-SECURITY/Empire-Cli
CLI Frontend for PowerShell Empire.
Tib3rius/Pentest-Cheatsheets
Integration-IT/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
the-xentropy/xencrypt
A PowerShell script anti-virus evasion tool
rdoix/Buffer-Overflow-Cheat-Sheet
EONRaider/blackhat-python3
Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.
NinjaJc01/ssh-backdoor
pentestmonkey/php-reverse-shell
sshuttle/sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF