Kai (codecrack3)

codecrack3

Geek Repo

Company:ceh.vn

Location:vietnam

Github PK Tool:Github PK Tool

Kai's repositories

kitty

Fuzzing Framework written in python

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

android-rce-multidex-and-zip-files

PoC code for android RCE with multidex and ZIP files

Language:PythonStargazers:0Issues:0Issues:0

awesome-AutoIt

A curated list of awesome UDFs, example scripts, tools and useful resources for AutoIt.

Stargazers:0Issues:0Issues:0
Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Code-Execution-and-Process-Injection

Powershell to CodeExecution and ProcessInjection

Language:PowerShellStargazers:0Issues:0Issues:0

CTF-Workshop

Challenges for Binary Exploitation Workshop

Language:CStargazers:0Issues:0Issues:0

ctf-writeups-1

Collection of Praetorian solutions to CTF challenges

Language:PythonStargazers:0Issues:0Issues:0

CVE-2016-0051

BSoD PoC for CVE-2016-0051 (MS-016)

Language:C#Stargazers:0Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonStargazers:0Issues:0Issues:0

dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

firmwalker

Script for searching the extracted firmware file system for goodies!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Javascript-Backdoor

Learn from Casey Smith @subTee

Language:PowerShellStargazers:0Issues:0Issues:0

JSRat-Py

This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.

Language:PythonStargazers:0Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mdwiki

CMS/Wiki system using Javascript for 100% client side single page application using Markdown.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

mousejack

Firmware and research tools for Nordic Semiconductor nRF24LU1+ based USB dongles and breakout boards.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

Language:C#Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

princeprocessor

Standalone password candidate generator using the PRINCE algorithm

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Public

A collection of all my publicly released material.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PyAna

PyAna - Analyzing the Windows shellcode

Language:PythonStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SSandSP

Simple scripts and small programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

websocket_egress

Websocket based egress tester

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinEoP

WinEoP Exploitation Framework

Language:C++Stargazers:0Issues:0Issues:0

Winpayloads

Undetectable Windows Payload Generation

Language:PythonStargazers:0Issues:0Issues:0