Pinned Repositories
awesome-osint
:scream: A curated list of amazingly awesome OSINT
awesome-shell
A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
BOF-CobaltStrike
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
chisel
A fast TCP tunnel over HTTP
clr-meterpreter
The full story of the CLR implementation of Meterpreter
DorXNG
Next Generation DorX. Built by Dorks, for Dorks. 🤓
dropper
Cross compiling reverse/bind shell payload dropper
fenrir-ocd
fuzzbunch
NSA finest tool
h2buster
A threaded, recursive, web directory brute-force scanner over HTTP/2.
n8tr0n's Repositories
n8tr0n/awesome-osint
:scream: A curated list of amazingly awesome OSINT
n8tr0n/awesome-shell
A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
n8tr0n/BOF-CobaltStrike
Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.
n8tr0n/chisel
A fast TCP tunnel over HTTP
n8tr0n/clr-meterpreter
The full story of the CLR implementation of Meterpreter
n8tr0n/DorXNG
Next Generation DorX. Built by Dorks, for Dorks. 🤓
n8tr0n/dropper
Cross compiling reverse/bind shell payload dropper
n8tr0n/fenrir-ocd
n8tr0n/fuzzbunch
NSA finest tool
n8tr0n/h2buster
A threaded, recursive, web directory brute-force scanner over HTTP/2.
n8tr0n/ipwndfu
open-source jailbreaking tool for many iOS devices
n8tr0n/MacShellSwift
Proof of concept MacOS post exploitation tool written in Swift. Designed as a POC for blue teams to build macOS detections. Author: Cedric Owens
n8tr0n/msfpc
MSFvenom Payload Creator (MSFPC)
n8tr0n/onetwopunch
Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.
n8tr0n/opendocman
OpenDocMan - Free PHP Document Management System DMS
n8tr0n/PInvoke
n8tr0n/PivotSuite
Network Pivoting Toolkit
n8tr0n/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
n8tr0n/prebellico
Passive internal reconnaissance tool
n8tr0n/proxycannon-ng
A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference
n8tr0n/ReadingList
n8tr0n/red_team_attack_lab
Red Team Attack Lab for TTP testing & research
n8tr0n/Security-Research
Exploits written by the Rhino Security Labs team
n8tr0n/serial
Java deserialization examples
n8tr0n/sqlmap
Automatic SQL injection and database takeover tool
n8tr0n/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
n8tr0n/vagrantlab
Testing out vagrant to spin up an AD lab
n8tr0n/windows-exploits
Used for the osce exam preparation