Kili's starred repositories

hackshell

Make BASH stealthy and hacker friendly with lots of bash functions

Language:ShellStargazers:181Issues:0Issues:0

file-samples

Samples for testing

Language:JavaScriptStargazers:5Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:267Issues:0Issues:0

DotGit

An extension for checking if .git is exposed in visited websites

Language:JavaScriptLicense:GPL-3.0Stargazers:385Issues:0Issues:0

itext-java

iText for Java represents the next level of SDKs for developers that want to take advantage of the benefits PDF can bring. Equipped with a better document engine, high and low-level programming capabilities and the ability to create, edit and enhance PDF documents, iText can be a boon to nearly every workflow.

Language:JavaLicense:NOASSERTIONStargazers:1980Issues:0Issues:0

PE-LiteScan

A simple crossplatform heuristic PE-analyzer

Language:C#License:MITStargazers:163Issues:0Issues:0

Deobfuscar

A simple commandline application to automatically decrypt strings from Obfuscator protected binaries

Language:C#License:MITStargazers:38Issues:0Issues:0

power-pwn

An offensive security toolset for Microsoft 365 focused on Microsoft Copilot, Copilot Studio and Power Platform

Language:PythonLicense:MITStargazers:761Issues:0Issues:0

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

Stargazers:180Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2858Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1964Issues:0Issues:0

s-tui

Terminal-based CPU stress and monitoring utility

Language:PythonLicense:GPL-2.0Stargazers:4134Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2911Issues:0Issues:0
Language:Jupyter NotebookStargazers:2Issues:0Issues:0

Live-Forensicator

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

Language:JavaScriptStargazers:516Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:12Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6423Issues:0Issues:0

OFGB

GUI Tool To Removes Ads From Various Places Around Windows 11

Language:C#License:UnlicenseStargazers:6574Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30646Issues:0Issues:0

ThreatActors-TTPs

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

Stargazers:179Issues:0Issues:0
Language:PythonStargazers:72Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Language:C++Stargazers:360Issues:0Issues:0

return-youtube-comment-username

This is to change the handle in the YouTube comments section to a username

Language:TypeScriptLicense:MITStargazers:59Issues:0Issues:0

penzai

A JAX research toolkit for building, editing, and visualizing neural networks.

Language:PythonLicense:Apache-2.0Stargazers:1649Issues:0Issues:0

binary-risk-intelligence

Binary Risk Intelligence

Language:PythonStargazers:146Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

Language:C++Stargazers:481Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3490Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8961Issues:0Issues:0
Stargazers:3922Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:167Issues:0Issues:0