Vitaly Kunitsa's repositories

xmrig-proxy

XMRig Proxy

Language:JavaScriptStargazers:1Issues:3Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:2Issues:0

cpuminer-multi

Multi-algo CPUMiner

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dap

Data Analysis Pipeline

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

dms

A UPnP DLNA Digital Media Server that includes basic video transcoding. Tested on a Panasonic Viera television, several Android UPnP apps, and Chromecast.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

downloads.joomla.org

Repository holding custom extensions in use on the Joomla! Downloads Portal

Language:JavaScriptStargazers:0Issues:0Issues:0

ecube-cms-shop

joomla cms and virtuemart

Stargazers:0Issues:0Issues:0

exe2hex

Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

inetdata

Internet data acquisition

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

inetdata-parsers

Internet data processing tools

Language:GoLicense:MITStargazers:0Issues:0Issues:0

joomla-cms

Home of the Joomla! Content Management System

Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Kunena-Forum

Kunena Forum - Forum / Bulletin Board / Discussions component for Joomla - This is the 5.x main development branch. Please do not open issues regarding earlier versions of Kunena

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NXcrypt

NXcrypt - 'python backdoor' framework

Language:PythonStargazers:0Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:0Issues:0Issues:0

PSInject

Inject PowerShell into any process

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Publications

A list of published research documents

Language:CStargazers:0Issues:0Issues:0

Pybelt

The hackers tool belt

Language:PythonStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

recog

Pattern recognition for hosts, services, and content

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SPSE

Collection of scripts created while taking the SecurityTube Python Scripting Expert course

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

upnpserver

Fast and light upnp server for node

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xmr.llcoins.net

XMR Tools Site Files

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0