Pinned Repositories
AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
AggressorSploit
Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.
anonsurf
parrot anonymous mode
awesome-burp-suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
ThreatHound
ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source threat intelligence sharing platform as its back-end intelligence library, and currently integrates 69 open source threat intelligence data feeds from the security community.
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
n4ll3ec's Repositories
n4ll3ec/ThreatHound
ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source threat intelligence sharing platform as its back-end intelligence library, and currently integrates 69 open source threat intelligence data feeds from the security community.
n4ll3ec/AggressorSploit
Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.
n4ll3ec/AggressorScripts
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
n4ll3ec/ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
n4ll3ec/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
n4ll3ec/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
n4ll3ec/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
n4ll3ec/anonsurf
parrot anonymous mode
n4ll3ec/awesome-burp-suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.
n4ll3ec/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
n4ll3ec/Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
n4ll3ec/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
n4ll3ec/getsploit
Command line utility for searching and downloading exploits
n4ll3ec/Gray-Hacker-Resources
☠️Resources for CTFs and wargames, Cryptography, Forensics, Vulnerabilities and exploits, Reverse engineering, Web exploits, Post-exploration. For fun or profit.
n4ll3ec/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
n4ll3ec/payloads
Git All the Payloads! A collection of web attack payloads.
n4ll3ec/RootKits-List-Download
This is the list of all rootkits found so far on github and other sites.
n4ll3ec/rustdesk
An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.
n4ll3ec/yggdrasil-go
An experiment in scalable routing as an encrypted IPv6 overlay network