8000 nectux / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View nectux's full-sized avatar

Block or report nectux

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Local File Inclusion To Remote Command Execution (PoC)

Python 49 4 Updated Apr 10, 2023

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

1,388 199 Updated Mar 13, 2024

A list of interesting payloads, tips and tricks for bug bounty hunters.

6,132 1,594 Updated Sep 14, 2023
Python 45 3 Updated Nov 27, 2023

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 4,464 848 Updated Jan 23, 2025

In-depth attack surface mapping and asset discovery

Go 12,980 1,972 Updated May 14, 2025

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

1,760 275 Updated Jun 9, 2024

This repository collects offensive and audit tools to assess the actual security of smart contracts and blockchain

6 2 Updated Apr 2, 2023

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 6,265 993 Updated May 16, 2025

Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.

173 59 Updated Dec 30, 2019

CVE-2021-1732 Exploit

C++ 418 128 Updated Mar 5, 2021

Exchange Server support tools and scripts

PowerShell 1,237 355 Updated May 16, 2025

Advanced vulnerability scanning with Nmap NSE

Lua 3,609 684 Updated Sep 11, 2024

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

1,030 255 Updated Feb 20, 2020

All Security Resource Collections Repos That I Published.

124 40 Updated Jun 11, 2020

Course materials for Malware Analysis by RPISEC

3,851 796 Updated Aug 26, 2022

Course materials for Modern Binary Exploitation by RPISEC

C 5,683 898 Updated Dec 9, 2021

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,414 15,353 Updated May 10, 2025

Capture handshakes of nearby WiFi networks automatically

Shell 754 85 Updated May 19, 2021

WiFi arsenal

C 2,008 408 Updated Jul 6, 2020

An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.

Shell 508 91 Updated May 21, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,227 501 Updated Dec 18, 2021

Some usefull scripts for KaliLinux

Shell 465 174 Updated Aug 26, 2022

Kali Linux ARM build scripts

904 378 Updated Apr 30, 2019

The Kali NetHunter Project

3,604 900 Updated Apr 25, 2019

An ArchLinux based distribution for penetration testers and security researchers.

Shell 2,976 596 Updated May 14, 2025
0