Anders Ernstpriis Kusk (kusk)

kusk

Geek Repo

Location:Copenhagen

Home Page:https://resec.dk

Twitter:@anderskusk

Github PK Tool:Github PK Tool

Anders Ernstpriis Kusk's starred repositories

Find-SensitiveAzStorageAccounts

A PowerShell script designed to detect misconfigured Azure Storage Accounts that could potentially be exploited for privilege escalation and lateral movement

Language:PowerShellStargazers:11Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

rs-shell

A dirty PoC for a reverse shell with cool features in Rust

Language:RustLicense:GPL-3.0Stargazers:139Issues:0Issues:0

IoctlHunter

IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.

Language:PythonLicense:MITStargazers:79Issues:0Issues:0

40-questions

Questions that I ask myself at the end of each year and each decade.

Stargazers:834Issues:0Issues:0

ws2016lab

Windows Server 2016 rapid lab deployment scripts

Language:PowerShellLicense:MITStargazers:3Issues:0Issues:0

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:118Issues:0Issues:0

UltimateFileTransferList

Ultimate File Transfer List

Stargazers:2Issues:0Issues:0

bluekeep

Public work for CVE-2019-0708

Language:PythonLicense:GPL-3.0Stargazers:291Issues:0Issues:0

code-snippets

Various code snippets

Language:C++License:UnlicenseStargazers:259Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9945Issues:0Issues:0

eternal_blue_powershell

Port of eternal blue exploits to powershell

Language:PowerShellStargazers:148Issues:0Issues:0

nacker

Nacker is a tool to circumvent 802.1x Network Access Control (NAC) on a wired LAN. Nacker will help you locate any non-802.1x configurable hosts on your subnet, and spoof their MAC address so that you appear authenticated to the switch.

Language:PythonLicense:GPL-2.0Stargazers:105Issues:0Issues:0

PentestHardware

Kinda useful notes collated together publicly

Stargazers:489Issues:0Issues:0

TinyShell

A very tiny PHP shell

Language:PHPStargazers:27Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:1089Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1671Issues:0Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1549Issues:0Issues:0

scripts

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:984Issues:0Issues:0

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1198Issues:0Issues:0

ptfileprep

This tool creates an initial file repository directory tree structure for penetration test reporting/file storage based on single host, list of hosts, or nmap or netdiscover ping sweep of given network range to keep things organized throughout the engagement and save time assembling the final report.

Language:PythonLicense:GPL-3.0Stargazers:32Issues:0Issues:0

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1211Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:1675Issues:0Issues:0

certstream-python

Python library for connecting to CertStream

Language:PythonLicense:MITStargazers:418Issues:0Issues:0

Command-line-text-processing

:zap: From finding text to search and replace, from sorting to beautifying text and more :art:

Language:ShellStargazers:10172Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3523Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13106Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:810Issues:0Issues:0

domained

Multi Tool Subdomain Enumeration

Language:PythonLicense:GPL-3.0Stargazers:721Issues:0Issues:0

bbqsql

SQL Injection Exploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:708Issues:0Issues:0