Peter Kim's repositories

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

Easy-P

PowerShell Helper Tool

brutescrape

A web scraper for generating password files based on plain text found

PowerTools

Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:98Issues:3Issues:0

THP-ChatSupportSystem

The Hacker Playbook 3 - Web Commands

Language:PythonStargazers:41Issues:3Issues:0

icmpshock

A scanning tool for the ShellShock bash vulnerability

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:30Issues:6Issues:0

thpDropper

Custom THP Dropper

ceylogger

Basic c-keylogger

Language:CStargazers:21Issues:4Issues:0

reddit_xss

Reddit XSS Gather Tool

c2

Covert Channels for C2 Server

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellStargazers:13Issues:5Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:9Issues:2Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:7Issues:3Issues:0

jenkins-decrypt

Credentials dumper for Jenkins

Language:PythonStargazers:6Issues:3Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:6Issues:2Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:6Issues:2Issues:0

NoSQL_Test

Test lab from https://github.com/tcstool/NoSQLMap

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:3Issues:2Issues:0
Language:C++License:BSD-3-ClauseStargazers:2Issues:2Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:2Issues:2Issues:0