Pinned Repositories
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
AM0N-Eye
awesome-shodan-queries
π A collection of interesting, funny, and depressing search queries to plug into shodan.io π©βπ»
can-utils
Linux-CAN / SocketCAN user space applications
CVE-2022-1388_PoC
F5 BIG-IP RCE exploitation (CVE-2022-1388)
cve-2022-39197
cve-2022-39197 poc
de4py
toolkit for python reverse engineering
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
phpseclib
PHP Secure Communications Library
toxcore
The future of online communications.
nigwar's Repositories
nigwar/phpseclib
PHP Secure Communications Library
nigwar/toxcore
The future of online communications.
nigwar/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
nigwar/AM0N-Eye
nigwar/awesome-shodan-queries
π A collection of interesting, funny, and depressing search queries to plug into shodan.io π©βπ»
nigwar/can-utils
Linux-CAN / SocketCAN user space applications
nigwar/CVE-2022-1388_PoC
F5 BIG-IP RCE exploitation (CVE-2022-1388)
nigwar/cve-2022-39197
cve-2022-39197 poc
nigwar/de4py
toolkit for python reverse engineering
nigwar/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
nigwar/fuckshitup
php-cli vulnerability scanner
nigwar/greasyfork
An online repository of user scripts.
nigwar/heartleech
Demonstrates the "heartbleed" problem using full OpenSSL stack
nigwar/GithubC2
Github as C2 Demonstration , free API = free C2 Infrastructure
nigwar/log4j-dork-scanner
A script to search, scrape and scan for Apache Log4j CVE-2021-44228 affected files using Google dorks
nigwar/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
nigwar/NW
nigwar/pandora
A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.
nigwar/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
nigwar/quasibot
complex webshell manager, quasi-http botnet.
nigwar/RustScan
π€ The Modern Port Scanner π€
nigwar/SCANNER-INURLBR
Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.
nigwar/sicat
The useful exploit finder
nigwar/ssl-heartbleed.nse
Nmap NSE script that discovers/exploits Heartbleed/CVE-2014-0160
nigwar/Stealerium
Stealer + Clipper + Keylogger
nigwar/tools
general purpose and malware specific analysis tools
nigwar/Viper
Redteam operation platform with webui εΎε½’εηΊ’ιθ‘ε¨θΎ ε©εΉ³ε°
nigwar/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
nigwar/xmlapi-php
A PHP Class for Interacting with cPanel's XML-API
nigwar/Zena