KassNT's starred repositories

PyHmmm

Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog post as a tutorial sample

Language:PythonStargazers:72Issues:0Issues:0

evmdis

EVM disassembler

Language:GoLicense:Apache-2.0Stargazers:6Issues:0Issues:0

WindowsPrivilegeEscalation

Mine Research and Exploits for Windows Privilege Escalation

Stargazers:3Issues:0Issues:0

Reg-Hives

This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SYSTEM, SECURITY and SAM hives and download them back to the attacker machines.

Stargazers:1Issues:0Issues:0

CVE-2022-40471

RCE Exploit and Research

Language:PythonStargazers:8Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3692Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:4339Issues:0Issues:0

Google-Hacking-Database

The GHDB is an index of search queries (we call them dorks) used to find publicly available information, intended for pentesters and security researchers.

Language:PythonLicense:CC0-1.0Stargazers:127Issues:0Issues:0

sendbox

Crappy Sendgrid keyvalue dump. Mail in some text with the subject as a key, then retrieve it over the internetz

Language:C#Stargazers:1Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6389Issues:0Issues:0

AstraVulners

Аудит уязвимостей AstraLinux

Language:PythonStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:11Issues:0Issues:0

acme-dns

Limited DNS server with RESTful HTTP API to handle ACME DNS challenges easily and securely.

Language:GoLicense:MITStargazers:2086Issues:0Issues:0

indexa

A locate alternative with incremental search

Language:RustLicense:MITStargazers:36Issues:0Issues:0
Language:C++Stargazers:224Issues:0Issues:0

ctk

Consultant Toolkit

License:MITStargazers:1Issues:0Issues:0

windows-kits

Windows SDK and DDKs.

Stargazers:3Issues:0Issues:0

PSExt

Windows Debuggers extension for PowerShell

Language:C#License:MITStargazers:1Issues:0Issues:0

cmph-2.0

Mirror of cmph 2.0 release

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Test_site_status

Test site status script

Language:ShellLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

masssnd

Multithreaded reverse DNS lookups using dig

Language:RustStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1103Issues:0Issues:0

Dumpit

An exploit for SHAREit <= v 4.0.38

Language:PythonStargazers:51Issues:0Issues:0

kadcast

Official rust implementation of the Kadcast P2P protocol for ultra-efficient message dissemination within Dusk Network

Language:RustLicense:MPL-2.0Stargazers:1Issues:0Issues:0

torsocks

Wrapper to torify applications; Forked c: torproject

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

ProxyShell

ProxyShell Scanner

Language:PythonStargazers:4Issues:0Issues:0

Sourcey-Jack

Simple injection project to convert network connections to SOCKS

Language:C#Stargazers:3Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2027Issues:0Issues:0