ketlerd's repositories

CVE-2019-15107

Implementation of CVE-2019-15107 exploit in python

Language:PythonStargazers:1Issues:2Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

asplode

simple shell script to break bulk files into respective hashes

Language:ShellStargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

CrewLink

Free, open, Among Us Proximity Chat

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Docker-nginx-rtmp

Docker Image for RTMP streams using Nginx

Language:ShellStargazers:0Issues:0Issues:0

ExploitingBooks

Reversing & Exploiting Books Collection

Stargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:1Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

hashtopolis

A Hashcat wrapper for distributed hashcracking

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hashtopolis-agent-python

Official python agent for using the distributed hashcracker Hashtopolis

Language:PythonStargazers:0Issues:0Issues:0

keepnote

Quick and Dirty Penetration Testing Notes

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mastodon-android

Official Android app for Mastodon

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Munge

Dirty python script to munge dictionary words into password.

Language:PythonStargazers:0Issues:0Issues:0

okon

Fast offline searching for SHA-1 keys in Have I Been Pwned databases

Language:C++License:MITStargazers:0Issues:1Issues:0

pack

PACK (Password Analysis and Cracking Kit) (Python 3 fork + bug fixes)

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

panalyzer

Password list character frequency analyzer that can output hashcat masks

Language:PythonStargazers:0Issues:0Issues:0

pipal

Pipal, THE password analyser

Language:RubyStargazers:0Issues:1Issues:0

RemotePotato0

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.

Language:CLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Tusky

An Android client for the microblogging server Mastodon

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0