NTgitdude23
Enjoy learning and thinking creatively to come up with new ideas and techniques to hack and break things and of course, to also fix them and advance cybersec.
Pinned Repositories
0x00sec_code
Code for my 0x00sec.org posts
BeeF-Over-Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Browser-Exploits
Some Generic Browser Exploits (For Educational Purposes Only)
entropy
Entropy Exploit is an IP webcamera exploit also named CNVD-2017-02776, this is powerful exploitation tool for webcams testing.
exploit-cve-2017-5715
Spectre exploit
exploit-CVE-2017-7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
ExploitRemotingService
A tool to exploit .NET Remoting Services
g0tbeef
Arp Spoof and inject beef hook in seconds
HERCULES
HERCULES is a special payload generator that can bypass antivirus softwares.
HiddenEye
Modern phishing tool with advanced functionality [ Termux-Support Available ]
NTgitdude23's Repositories
NTgitdude23/android
cSploit - The most complete and advanced IT security professional toolkit on Android.
NTgitdude23/iOS-DeviceSupport
This repository holds the device support files for the iOS, and I will update it regularly.
NTgitdude23/ipwndfu
open-source jailbreaking tool for many iOS devices
NTgitdude23/ispy
ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )
NTgitdude23/BlackNET
A Free MultiOS BotNET with PHP Panel
NTgitdude23/BlackStealer
Black Stealer is an advanced Password recovery software with a PHP panel to control your clients
NTgitdude23/build-your-own-x
🤓 Build your own (insert technology here)
NTgitdude23/csirt
CSIRT is an awesome curated list of links and resources in security and csirt daily activities.
NTgitdude23/cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
NTgitdude23/dribble
A small project for stealing Wi-Fi passwords via browser's cache poisoning
NTgitdude23/femida
Automated blind-xss search for Burp Suite
NTgitdude23/ghidra
Ghidra is a software reverse engineering (SRE) framework
NTgitdude23/good-read
Repository for study material including ebooks, URLs, web pages etc
NTgitdude23/gophish
Open-Source Phishing Toolkit
NTgitdude23/HomePWN
NTgitdude23/localtunnel
expose yourself
NTgitdude23/Mr.Peter
Silent Screenshot Capture | Post Exploitation Payload | VB.NET
NTgitdude23/noVNC
VNC client using HTML5 (WebSockets, Canvas)
NTgitdude23/Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
NTgitdude23/public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
NTgitdude23/pwntools
CTF framework and exploit development library
NTgitdude23/pypykatz
Mimikatz implementation in pure Python
NTgitdude23/ReccoonBot
Reccoon Bot is a collection of tools for OSINT
NTgitdude23/Scrummage
The Ultimate OSINT Tool and Framework
NTgitdude23/vivisect
NTgitdude23/Vulnhub-CTF-Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
NTgitdude23/webshell
This is a webshell open source project
NTgitdude23/website
bettercap official documentation and website contents
NTgitdude23/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
NTgitdude23/zbxstrike
Zbxstrike is a tool for searching zabbix-server exposed to the internet with default username and password.