Big Kim (strangerting)

strangerting

Geek Repo

Company:Kim Inc

Location:Bunker, DPRK

Home Page:setecastronomy.us

Twitter:@westealbitcoin

Github PK Tool:Github PK Tool

Big Kim's repositories

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cardpeek

Automatically exported from code.google.com/p/cardpeek

License:NOASSERTIONStargazers:0Issues:0Issues:0

cbsd-wwwdoc

https://www.bsdstore.ru content

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

create_ap

This script creates a NATed or Bridged WiFi Access Point.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

deep-pwning

Metasploit for machine learning.

License:MITStargazers:0Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deep fakes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Disk-Arbitrator

A Mac OS X forensic utility which manages file system mounting in support of forensic procedures.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

docker-cheat-sheet

Docker Cheat Sheet

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

drive

Google Drive client for the commandline

License:Apache-2.0Stargazers:0Issues:0Issues:0

esptool

ESP8266 and ESP32 serial bootloader utility

License:GPL-2.0Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Stargazers:0Issues:0Issues:0

gauss-key-card

Open source Java Card applet that allows you to unlock, start, or lock a Tesla Model 3 just like the official key card

License:Apache-2.0Stargazers:0Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

License:GPL-3.0Stargazers:0Issues:0Issues:0

Jesus-s-domains-enumeration

Here is my list of subdomain enumeration methods, collected on the Internet.

Stargazers:0Issues:0Issues:0

killerbee

IEEE 802.15.4/ZigBee Security Research Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

mackup

Keep your application settings in sync (OS X/Linux)

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

License:GPL-3.0Stargazers:0Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThunderShell

Python / C# Unmanaged PowerShell based RAT

License:NOASSERTIONStargazers:0Issues:0Issues:0

WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

License:MITStargazers:0Issues:0Issues:0

whid-31337

WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass air-gapped systems, conduct mousejacking attacks, do acoustic surveillance, RF replay attacks and much more. In practice, is THE Wet Dream of any Security Consultant out there!

License:LGPL-3.0Stargazers:0Issues:0Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

License:Apache-2.0Stargazers:0Issues:0Issues:0