Skip to content
View Kyu's full-sized avatar
😜
I like doing shit
😜
I like doing shit

Highlights

  • Pro

Organizations

@untitledProject6004 @PcRemote @QueuePreview

Block or report Kyu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Pen

39 repositories

Some scripts and PoCs I'm using in pentesting.

Python 47 42 Updated Dec 10, 2020

Password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and …

PHP 484 132 Updated Feb 22, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 53,225 6,009 Updated Jan 21, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,650 3,140 Updated Jan 13, 2025

Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the AD NTLM hashmap

PowerShell 77 8 Updated Jul 29, 2020

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,704 11,482 Updated Jan 22, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,651 14,910 Updated Jan 14, 2025

Official radare2 GUI

C++ 1,143 94 Updated Jan 21, 2025

Gdbinit for OS X, iOS and others - x86, x86_64 and ARM

1,705 462 Updated Jul 26, 2024

PEDA - Python Exploit Development Assistance for GDB

Python 5,936 807 Updated Jul 29, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,932 918 Updated Jan 21, 2025

Tamper Dev is an extension that allows you to intercept and edit HTTP/HTTPS requests and responses as they happen without the need of a proxy. Works across all operating systems (including Chrome OS).

TypeScript 4,189 220 Updated Jun 17, 2024

📝 A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

Python 10,898 1,869 Updated Jan 6, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 60,220 24,085 Updated Jan 21, 2025

A Pin Tool for tracing API calls etc

C++ 1,366 144 Updated Jan 21, 2025

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,601 540 Updated Dec 23, 2024

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Python 1,700 263 Updated Nov 13, 2024

Various wordlists FR & EN - Cracking French passwords

270 45 Updated Jan 21, 2025

📜 A collection of wordlists for many different usages

1,397 256 Updated Jan 21, 2025

Storage Explorer - Publicly open storage viewer (Amazon S3 Bucket, Azure Blob, FTP server, HTTP Index Of/)

Python 438 46 Updated Oct 11, 2023

Lists a public S3 bucket

HTML 13 3 Updated Oct 17, 2015

Analyze and modify hashcat .restore files

Perl 30 7 Updated Nov 19, 2022

My writeups of various CTFs & security challenges

70 27 Updated Jun 7, 2024

Among Us stuff

Rust 8 1 Updated Oct 20, 2020

CeWL is a Custom Word List Generator

Ruby 2,060 267 Updated Oct 28, 2024

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat…

Python 1,830 245 Updated May 7, 2023

Common User Passwords Profiler (CUPP)

Python 4,595 1,176 Updated Nov 20, 2023

tổng hợp tool ctf

Perl 700 419 Updated Feb 5, 2021

Steganalysis web platform

Python 553 60 Updated Nov 2, 2024

This details how I create and use my password cracking setup

Python 26 8 Updated Nov 4, 2022