Anders Ernstpriis Kusk (kusk)

kusk

Geek Repo

Location:Copenhagen

Home Page:https://resec.dk

Twitter:@anderskusk

Github PK Tool:Github PK Tool

Anders Ernstpriis Kusk's starred repositories

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13105Issues:375Issues:938

Command-line-text-processing

:zap: From finding text to search and replace, from sorting to beautifying text and more :art:

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9945Issues:487Issues:31

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3688Issues:232Issues:143

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3522Issues:150Issues:166

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:1675Issues:52Issues:18

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1671Issues:32Issues:26

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1549Issues:47Issues:38

trevorc2

TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

Language:CLicense:NOASSERTIONStargazers:1211Issues:59Issues:13

redsnarf

RedSnarf is a pen-testing / red-teaming tool for Windows environments

Language:PowerShellLicense:Apache-2.0Stargazers:1198Issues:82Issues:9

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

scripts

Scripts I use during pentest engagements.

Language:PythonLicense:NOASSERTIONStargazers:984Issues:103Issues:4

40-questions

Questions that I ask myself at the end of each year and each decade.

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:810Issues:27Issues:1

domained

Multi Tool Subdomain Enumeration

Language:PythonLicense:GPL-3.0Stargazers:721Issues:34Issues:42

bbqsql

SQL Injection Exploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:706Issues:77Issues:53

PentestHardware

Kinda useful notes collated together publicly

certstream-python

Python library for connecting to CertStream

Language:PythonLicense:MITStargazers:418Issues:17Issues:44

bluekeep

Public work for CVE-2019-0708

Language:PythonLicense:GPL-3.0Stargazers:291Issues:21Issues:10

code-snippets

Various code snippets

Language:C++License:UnlicenseStargazers:259Issues:14Issues:4

eternal_blue_powershell

Port of eternal blue exploits to powershell

rs-shell

A dirty PoC for a reverse shell with cool features in Rust

Language:RustLicense:GPL-3.0Stargazers:139Issues:3Issues:2

pimpmyadlab

TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)

Language:PowerShellStargazers:116Issues:5Issues:0

nacker

Nacker is a tool to circumvent 802.1x Network Access Control (NAC) on a wired LAN. Nacker will help you locate any non-802.1x configurable hosts on your subnet, and spoof their MAC address so that you appear authenticated to the switch.

Language:PythonLicense:GPL-2.0Stargazers:105Issues:13Issues:4

IoctlHunter

IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.

Language:PythonLicense:MITStargazers:79Issues:1Issues:1

ptfileprep

This tool creates an initial file repository directory tree structure for penetration test reporting/file storage based on single host, list of hosts, or nmap or netdiscover ping sweep of given network range to keep things organized throughout the engagement and save time assembling the final report.

Language:PythonLicense:GPL-3.0Stargazers:32Issues:6Issues:0

TinyShell

A very tiny PHP shell

Language:PHPStargazers:27Issues:5Issues:0

ws2016lab

Windows Server 2016 rapid lab deployment scripts

Language:PowerShellLicense:MITStargazers:3Issues:0Issues:0

UltimateFileTransferList

Ultimate File Transfer List

Language:ShellStargazers:1Issues:1Issues:0