Anthony Cozamanis (kurobeats)

kurobeats

Geek Repo

Company:Unaffiliated

Location:Perth, Western Australia

Home Page:https://kurobeats.github.io

Github PK Tool:Github PK Tool

Anthony Cozamanis's repositories

fimap

fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.

Language:PythonLicense:GPL-2.0Stargazers:479Issues:14Issues:88

Sparkler

The tool creates a Microsoft Active Directory Domain with a structure and objects for learning.

Language:PowerShellLicense:GPL-3.0Stargazers:26Issues:3Issues:1

Active-Directory-User-Script

Create Users in Active Directory This script creates 270 + users in Active Directory.

Language:PowerShellLicense:GPL-3.0Stargazers:14Issues:2Issues:0

cchef

A simple bash script that sets up, updates and launches a local install of CyberChef.

Language:ShellStargazers:5Issues:1Issues:0

password_lists

Password Lists I've Found or Made

sliver-extensions

Extensions for the C2

FuzzDict

A collection of lists to aid in the discovery of interesting things.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:2Issues:0

JS-Downloader

JS Jscript - download file from url then run it

Language:JavaScriptStargazers:1Issues:1Issues:0

medusa_combo_files

Combinations of default usernames and passwords for the Medusa password cracker

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:1Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

zap-scripts

just my scripts

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:1Issues:0

adblock

Just personal blocks

License:GPL-3.0Stargazers:0Issues:1Issues:0

community-scripts

A collection of ZAP scripts provided by the community - pull requests very welcome!

Language:JavaScriptStargazers:0Issues:0Issues:0

cyberdic

An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guide

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

PS-Now-Electron

An attempt to create an OSS PS Now Electron App

Language:JavaScriptStargazers:0Issues:1Issues:1

rottexpr

A Rise Of The Triad Source Port with additional gameplay options and more...

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:RustStargazers:0Issues:1Issues:0

splook

A basic splunk search tool written in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

Language:CSSStargazers:0Issues:1Issues:0

tools

Uh just some random handy dandy tools.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:ShellLicense:UnlicenseStargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0

wormhole-william

End-to-end encrypted file transfer. A magic wormhole CLI and API in Go (golang).

Language:GoLicense:MITStargazers:0Issues:1Issues:0

zap-extensions

OWASP ZAP Add-ons

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0