Kaicastledine

Kaicastledine

Geek Repo

Company:KSEC

Home Page:www.ksec.co.uk

Twitter:@KSEC_KC

Github PK Tool:Github PK Tool

Kaicastledine's repositories

FileVaultCracker

macOS FileVault cracking tool

Language:Objective-CStargazers:0Issues:0Issues:0

KeychainCracker

macOS keychain cracking tool

Language:Objective-CStargazers:0Issues:0Issues:0

cve-2017-7494

Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)

Language:PythonStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xsser

Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.

Language:PythonStargazers:0Issues:0Issues:0

nmap-nse-scripts-1

My collection of nmap NSE scripts

Language:LuaStargazers:0Issues:0Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

persistence_demos

Demos of various (also non standard) persistence methods used by malware

Language:C++Stargazers:0Issues:0Issues:0

binsnitch

Detect silent (unwanted) changes to files on your system

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sniffROM

A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to reconstruct flash memory contents and extract contextual information about device operations.

Language:PythonStargazers:0Issues:0Issues:0

explo

Human and machine readable web vulnerability testing format

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wanadecrypt

A decryptor for Wanacry (you need the private key!)

Language:CStargazers:0Issues:0Issues:0

Pentest

tools

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DPAT

Domain Password Audit Tool for Pentesters

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MS17-010

MS17-010 Windows SMB RCE -- exploits, payloads, and scanners

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jd-gui

A standalone Java Decompiler GUI

Language:GroovyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DAws

Advanced Web Shell

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

OPCDE

OPCDE DXB 2017 Materials

Language:C++Stargazers:0Issues:0Issues:0

OSCP

Scripts I developed to help complete the OSCP certification.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

leviathan

wide range mass audit toolkit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

Stargazers:0Issues:0Issues:0

InfectPE

InfectPE - Inject custom code into PE file

Language:C++Stargazers:0Issues:0Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

Language:PythonStargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

toolbox

Miscelaneous useful scripts for my day to day projects

Language:PythonStargazers:0Issues:0Issues:0