Kai C. (hweyhsic)

hweyhsic

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Kai C.'s starred repositories

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2620Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11303Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5119Issues:0Issues:0

Omnispray

Modular Enumeration and Password Spraying Framework

Language:PythonStargazers:105Issues:0Issues:0

server

Hashtopolis - distributed password cracking with Hashcat

Language:PHPLicense:GPL-3.0Stargazers:1437Issues:0Issues:0
Language:JavaScriptStargazers:74Issues:0Issues:0

pypassgen

Generate passwords for spraying from a config file!

Language:PythonLicense:BSD-3-ClauseStargazers:4Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9570Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Language:JavaScriptStargazers:1035Issues:0Issues:0

Wifi-Forge

WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities.

Language:PythonLicense:MITStargazers:58Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:52285Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:10034Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5313Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7980Issues:0Issues:0

XenSpawn

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Language:ShellLicense:GPL-3.0Stargazers:126Issues:0Issues:0

Corporate_Masks

8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting

Stargazers:179Issues:0Issues:0

remote-jobs

A list of semi to fully remote-friendly companies (jobs) in tech.

Language:JavaScriptLicense:CC0-1.0Stargazers:29278Issues:0Issues:0

app

The SimpleLogin back-end and web app

Language:PythonLicense:AGPL-3.0Stargazers:5045Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4779Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:918Issues:0Issues:0

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

Language:PythonStargazers:260Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1418Issues:0Issues:0

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Stargazers:87Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2683Issues:0Issues:0

ligolo

Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/

Language:GoLicense:GPL-3.0Stargazers:1712Issues:0Issues:0

OSCP-Cheatsheet

OSCP Cheatsheet by Sai Sathvik

Stargazers:925Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:726Issues:0Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Language:PythonStargazers:302Issues:0Issues:0

voice-changer

リアルタイムボイスチェンジャー Realtime Voice Changer

Language:PythonLicense:NOASSERTIONStargazers:16132Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5869Issues:0Issues:0