- 👋 Hi, I’m @NAP3XD
- 👀 I’m interested in ...OSCP
- 🌱 I’ve passed my...ITF+,A+,NET+,SEC+
- 💞️ I’m looking to collaborate on projects!
- 📫 A.A.S Information Technology from Carteret Comm College 23'
- 📫 B.S Computer Science from University of North Carolina at Charlotte 25'
-
Student
- N.Carolina.
- https://www.facebook.com/nicky.narco
- @Nicky_Narco
Pinned Loading
-
PayloadsAllTheThings
PayloadsAllTheThings PublicForked from swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python
-
Invoke-PSObfuscation
Invoke-PSObfuscation PublicForked from gh0x0st/Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
-
AMSITrigger
AMSITrigger PublicForked from RythmStick/AMSITrigger
The Hunt for Malicious Strings
C# 1
-
CVE-2021-1675
CVE-2021-1675 PublicForked from calebstewart/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
PowerShell
-
Seatbelt
Seatbelt PublicForked from GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C#
-
If the problem persists, check the GitHub status page or contact support.