Pinned Repositories
.jit
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
Atomic-Red-Team-Plans
This Library contains emulation plans, created from public resources, using Atomic Red Team. "Atomic Red Team™ is a library of simple tests that every security team can execute to test their controls." https://redcanary.com/atomic-red-team/
awesome-burp-extensions
A curated list of amazingly awesome Burp Extensions
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
nijats11's Repositories
nijats11/.jit
nijats11/AD_Miner
AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses
nijats11/Atomic-Red-Team-Plans
This Library contains emulation plans, created from public resources, using Atomic Red Team. "Atomic Red Team™ is a library of simple tests that every security team can execute to test their controls." https://redcanary.com/atomic-red-team/
nijats11/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
nijats11/aws_consoler
A utility to convert your AWS CLI credentials into AWS console access.
nijats11/Cloud-Security-Attacks
Azure and AWS Attacks
nijats11/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
nijats11/devOps-patch
A Patch for Dev-Ops community https://t.me/devOpsPatch
nijats11/dnsbrute
nijats11/docker-oxml_xxe
Docker build of @BuffaloWill's oxml_xxe
nijats11/dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
nijats11/dvpwa
Damn Vulnerable Python Web App
nijats11/GOAD
game of active directory
nijats11/gvm_install
A script to install GVM 20 or 21 on Ubuntu 20.04 or Debian 10.
nijats11/Inveigh
Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
nijats11/jwt-secrets
nijats11/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
nijats11/obfus.h
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
nijats11/Penetration-Testing
List of awesome penetration testing resources, tools and other shiny things
nijats11/PowerSharpPack
nijats11/Probable-Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
nijats11/rathole
A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.
nijats11/RCEvil.NET
nijats11/resume
nijats11/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
nijats11/services-names-wordlist
services-names-wordlist
nijats11/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
nijats11/swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
nijats11/tricks
nijats11/YAWR
Yet Another Wordlists Repo