Skip to content
View n3t1nv4d3's full-sized avatar

Block or report n3t1nv4d3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Find .Net Functions to use with Frida and Fermion

JavaScript 8 Updated Apr 11, 2025

Robust Cobalt Strike shellcode loader with multiple advanced evasion features

C++ 86 9 Updated Apr 15, 2025

AD Lab Setup Scripts

PowerShell 51 10 Updated Apr 12, 2025

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Python 652 110 Updated Apr 6, 2025

Logging tool intended for red team usage

JavaScript 29 4 Updated Apr 7, 2025

This is for Ethical Use only.

Python 321 76 Updated Apr 3, 2025
C 20 3 Updated Mar 19, 2025

This is my starred repositories including the description for each tool. Makes search/filter over them easier.

44 6 Updated Feb 26, 2025

PowerShell & Python tools developed for CTFs and certification exams

PowerShell 43 10 Updated Feb 21, 2025

C# DInvoke Shellcode Runner

C# 18 1 Updated Feb 10, 2025

.NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS

C# 137 9 Updated Feb 10, 2025

A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified Professional) certification.

144 31 Updated Apr 15, 2025
Python 9 1 Updated Nov 4, 2024
Python 12 3 Updated Dec 24, 2024
Python 26 3 Updated Nov 8, 2024

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.

Python 938 121 Updated Mar 31, 2025

macOS CVE-2024-44133 evaluator of popular browsers

Python 7 1 Updated Oct 18, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

208 49 Updated Apr 11, 2020

A collection of scripts for assessing Microsoft Azure security

PowerShell 2,140 318 Updated Mar 19, 2025

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,560 471 Updated Dec 12, 2024

Conference presentation slides

1,711 275 Updated Apr 7, 2025

A simple and fast anti-censorship tool written in Go

Go 3,950 269 Updated Sep 19, 2024

C2 Infrastructure Automation

Jinja 98 19 Updated Mar 9, 2025

Open Source C&C Specification

244 15 Updated Feb 28, 2025

Deny list generator for password filters

Python 25 Updated Jul 29, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 147 23 Updated Jun 10, 2024

An inaudible attack vector for voice operated LLMs, Siri, Alexa etc.

Python 12 1 Updated Jun 23, 2024

Nmap Dashboard Mini Project

Python 583 106 Updated Jun 12, 2024

Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs

390 67 Updated Dec 12, 2024
Next