A.K. (AddaxSoft)

AddaxSoft

Geek Repo

Location:Netherlands

Home Page:https://imAK.xyz

Github PK Tool:Github PK Tool

A.K.'s repositories

OSWindowsPrivEscalation

the Open Source Windows Privilege Escalation Guide

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:2Issues:1Issues:0

deepScanner

a tiny script to use nmap script scan on a previous nmap SYN (lighter) scans results

Language:PythonStargazers:1Issues:2Issues:0

interactive-tutorials

Interactive Tutorials

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

snort-windows

a working configuration repository for snort under Windows

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

addrflipper

flips addr in bytes to use in exploits (little endian) eg: 41424344 => \x44\x43\x42\x41

Language:PythonStargazers:0Issues:2Issues:0

apate

Your Friendly Neighbourhood Honeypot Maker and Manager

Language:CSSStargazers:0Issues:2Issues:0

auto-overlay-remover

Chrome extension which removes overlays automatically from your chrome browser

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:0Issues:0

black-magic

memory black magic tricks

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:2Issues:0

grav-skeleton-ceevee-site

Ceevee is a clean, modern, fully responsive site template for your resume and portfolio. With this template, you can easily introduce yourself and showcase your works to future clients and employers. Also, it is flexible and easy to customize so you even use this template as a creative, business or portfolio site for your company.

License:NOASSERTIONStargazers:0Issues:2Issues:0

hackercon

List of Free Software and IT Security related conferences

License:UnlicenseStargazers:0Issues:2Issues:0

hibr2bin

Comae Hibernation File Decompressor

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

immortalNC

keep nc (netcat) alive after disconnect when option -k is not supported (Debian)

Language:ShellStargazers:0Issues:2Issues:0

jackit

JackIt - Exploit Code for Mousejack

Language:PythonStargazers:0Issues:2Issues:0

Kyocera-FS1041

ppd file for FS1041

Stargazers:0Issues:0Issues:0

php-reverse-shell

make a php call home with netcat (i.e. a php reverse shell)

Language:PHPLicense:GPL-2.0Stargazers:0Issues:2Issues:0

pth-sweeper

pass the hash for a list of ips

Language:ShellStargazers:0Issues:2Issues:0

reddit-twitter-bot

Looks up posts from reddit and automatically posts them on Twitter.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Run-PE---Run-Portable-Executable-From-Memory

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

sectalks.github.io

SecTalks socially authored website

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:1Issues:0

ssh_key_sweeper

a tiny tool to use a dsa/rsa key on multiple hosts for the purpose of gaining access

Language:ShellStargazers:0Issues:2Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0