Elf Eldridge (kaiwhata)

kaiwhata

Geek Repo

Location:Wellington

Twitter:@kaiwhata

Github PK Tool:Github PK Tool


Organizations
zxsecurity

Elf Eldridge's repositories

ENGR101-2017

C code for controlling Raspberry Pi 2s in ENGR101 during 2017

Language:CStargazers:30Issues:49Issues:0

OpenPupil

Open Source pupilometer

nodebots_howto

General resources for running a Nodebot event

Language:ArduinoStargazers:2Issues:0Issues:0

qNano

python code for procesing qNano data

Language:PythonStargazers:2Issues:2Issues:0
License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cve-2020-7247

OpenSMTPD version 6.6.2 remote code execution exploit

Stargazers:0Issues:0Issues:0

Default-Credentials

Default usernames and passwords for various systems (VoIP,IPMI,Oracle).

Stargazers:0Issues:0Issues:0

devtraining-needit-paris

This repository is used by the developer site training content, Paris release. It is used for the Build the NeedIt App, Scripting in ServiceNow, Application Security, Importing Data, Automating Application Logic, Flow Designer, REST Integrations, Reporting and Analytics, Domain Separation, Mobile Applications, and Context-sensitive Help courses.

Stargazers:0Issues:0Issues:0

example-vulnerable-flask

A minimal web app developed with Flask

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:4Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

gamutRF

An SDR orchestrated scanner and collector.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:0Issues:1Issues:0

kaiwhata

Technical Blog

Stargazers:0Issues:2Issues:0
Language:SCSSLicense:CC0-1.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

PowerShell

My everyday PS code as well as a collection of scripts I have downloaded for reference

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scripts-1

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:0Issues:0Issues:0
Language:ArduinoStargazers:0Issues:2Issues:0

travis_selenium_bottle

Workspace for playing with all the above

Language:PythonStargazers:0Issues:2Issues:0

wordlists

Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.

Stargazers:0Issues:0Issues:0

zap-api-python

OWASP ZAP Python API

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0