Kaisar Reagan (kaisaryousuf)

kaisaryousuf

Geek Repo

Company:Beetles Security

Location:Dhaka, Bangladesh

Home Page:www.beetles.io

Github PK Tool:Github PK Tool

Kaisar Reagan's repositories

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:1Issues:1Issues:0

monkey

Infection Monkey - An automated pentest tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

caldera

Scalable Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cave_miner

Search for code cave in all binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Citadel-Station-13

Active build for Citadel Station

Language:DMLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:0Issues:0

dirent

C/C++ library for retrieving information on files and directories

Language:CLicense:MITStargazers:0Issues:0Issues:0

edb-debugger

edb is a cross platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

EvilTwinFramework

A framework for pentesters that facilitates evil twin attacks as well as exploiting other wifi vulnerabilities

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

GoBooks

List of Golang books

Stargazers:0Issues:0Issues:0

godot

Godot Engine – Multi-platform 2D and 3D game engine

Language:C++License:MITStargazers:0Issues:0Issues:0

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

lsassy

Remotely parse lsass dumps and extract credentials

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:0Issues:1Issues:0