Keiran Smith (affix)

affix

Geek Repo

Company:@nable-org

Location:Scotland

Home Page:https://keiran.scot

Twitter:@AffixSec

Github PK Tool:Github PK Tool


Organizations
EpicGames

Keiran Smith's repositories

hijackmonitor

A simple DNS Hijacking monitor

Language:ShellLicense:MITStargazers:5Issues:0Issues:0

m365check

A lightweight, easy to use Microsoft 365 Account checker written in rust

Language:RustLicense:MITStargazers:4Issues:0Issues:0

rs-shellcode-runners

Running Shellcode using Rust

Language:RustStargazers:4Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:1Issues:1Issues:0

rustycap

Learning rust and capping packets

Language:RustStargazers:1Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

SemgrepRules

Custom semgrep rules

Weylus

Use your tablet as graphic tablet/touch screen on your computer.

License:NOASSERTIONStargazers:1Issues:0Issues:0

windows-api-function-cheatsheets

A comprehensive reference of Windows system calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

AdventOfCode2023

AOC 2023 in Rust

Language:RustStargazers:0Issues:0Issues:0

burp-vps-proxy

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-23397

Python script to create a message with the vulenrability properties set

Stargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC

Stargazers:0Issues:0Issues:0

FlipperNestedRecovery

Recover keys from collected nonces (Flipper Nested key recovery script)

License:LGPL-3.0Stargazers:0Issues:0Issues:0

github-old-feed

Replace the shit💩 new feed with the old one.

Stargazers:0Issues:0Issues:0

GlobalProtect-openconnect

A GlobalProtect VPN client (GUI) for Linux based on OpenConnect and built with Qt5, supports SAML auth mode.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

gocredstore

A cross platform credential storage solution in go using wincred, MacOS Keychain and gnome-keyring (DBUS)

Language:GoStargazers:0Issues:2Issues:0

hurl

Hurl, run and test HTTP requests with plain text.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kiosk-evasion-BADUsb-Bruteforce

experimental kiosk evasion bruteforce payload

Stargazers:0Issues:1Issues:0

kubeletmein

Security testing tool for Kubernetes, abusing kubelet credentials on public cloud providers.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-flipper-shits

Free and open source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

License:GPL-3.0Stargazers:0Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:0Issues:0Issues:0

Pyramid

a tool to help operate in EDRs' blind spots

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Language:RustStargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:HCLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

subjack

Subdomain Takeover tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

Useful_Websites_For_Pentester

This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.

Stargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0