Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Projects in Awesome Lists by n3rada
A curated list of projects in awesome lists by n3rada .
https://github.com/n3rada/toboggan
🛝 Toboggan is a module wrapper for Remote Command Execution that can be leveraged to interactive shell such as forward shell in a constrained environment (e.g. with a firewall).
command-line-tool ctf forward-shell hackthebox interractive offensive-security oscp-tools python3 rce reverse-shell webshell
Last synced: 07 Nov 2024
https://github.com/n3rada/dirtypipe
Working Dirty Pipe (CVE-2022-0847) exploit tool with root access and file overwrites.
cve-2022-0847 dirty-pipe kernel-exploit pentesting unix
Last synced: 07 Nov 2024
https://github.com/n3rada/zero-effort
Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort.
active-directory cve-2020-1472 evil-winrm exploit impacket-secretsdump windows zerologon
Last synced: 07 Nov 2024
https://github.com/n3rada/invoke-keepassbackup
A PowerShell tool for backing up and exporting KeePass databases to a specified endpoint with GZip compression.
cve-2023-24055 exfiltration keepass pentesting-windows post-exploitation powershell
Last synced: 07 Nov 2024
https://github.com/n3rada/winaries
Useful binaries used for Windows pentesting
Last synced: 07 Nov 2024
https://github.com/n3rada/iat-address-locator
A pykd module to locate specific function addresses within the Windows Import Address Table (IAT) in WinDbg.
exp-301 iat osed pykd windbg-extension x86
Last synced: 07 Nov 2024
https://github.com/n3rada/powerspace
C# .Net Framework program that use RunspaceFactory for PowerShell command execution.
Last synced: 07 Nov 2024
https://github.com/n3rada/sharpnotesreader
A C# light executable that read Windows 11 Notes from TabState directory.
csharp execute-assembly forensics-tools notepad offensive-security red-team windows-11
Last synced: 11 Oct 2024