Kibouo's starred repositories

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:8649Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1971Issues:0Issues:0

AI

ChatGPT DAN, Jailbreaks prompt

Language:PowerShellStargazers:41Issues:0Issues:0

redlotus-rs

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Language:RustLicense:MITStargazers:510Issues:0Issues:0

pdbview

dump all available information from PDBs

Language:RustLicense:MITStargazers:125Issues:0Issues:0

windows-dll-hijacking

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Language:PythonLicense:GPL-3.0Stargazers:435Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1040Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5312Issues:0Issues:0

venom-rs

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

Language:RustLicense:MITStargazers:315Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2453Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3339Issues:0Issues:0

GeoWordlists

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Language:PythonStargazers:143Issues:0Issues:0

Consent-O-Matic

Browser extension that automatically fills out cookie popups based on your preferences

Language:JavaScriptLicense:NOASSERTIONStargazers:2728Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:1270Issues:0Issues:0

nebula

A scalable overlay networking tool with a focus on performance, simplicity and security

Language:GoLicense:MITStargazers:14382Issues:0Issues:0

Free-DevOps-Books-1

A curated collection of free DevOps related eBooks

Stargazers:2347Issues:0Issues:0

skyhook

A round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.

Language:JavaScriptLicense:MITStargazers:250Issues:0Issues:0

Direct-Syscalls-vs-Indirect-Syscalls

The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls

Language:CStargazers:157Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:5478Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1149Issues:0Issues:0

ssh-mitm

SSH-MITM - ssh audits made simple

Language:PythonLicense:GPL-3.0Stargazers:1310Issues:0Issues:0

DCMB

Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!

Language:CStargazers:217Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23443Issues:0Issues:0

WinPwn

Windows Pwnable Study

Language:PythonStargazers:312Issues:0Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:386Issues:0Issues:0

kbtls

Establishes mutually trusted TLS connections based on a pre-shared connection key.

Language:GoLicense:MITStargazers:46Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:1018Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1272Issues:0Issues:0

Bin-Finder

Detect EDR's exceptions by inspecting processes' loaded modules

Language:RustLicense:Apache-2.0Stargazers:120Issues:0Issues:0

meme-rw

Archive R/W into any protected process by changing the value of KTHREAD->PreviousMode

Language:C++Stargazers:144Issues:0Issues:0