Skip to content
View Kyu's full-sized avatar
😜
I like doing shit
😜
I like doing shit

Organizations

@untitledProject6004 @PcRemote @QueuePreview

Block or report Kyu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Pen

39 repositories

Some scripts and PoCs I'm using in pentesting.

Python 48 42 Updated Dec 10, 2020

Password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and …

Batchfile 557 144 Updated Aug 1, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 59,578 6,639 Updated Aug 21, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,165 3,272 Updated Aug 1, 2025

Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the AD NTLM hashmap

PowerShell 77 8 Updated Jul 29, 2020

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 11,591 13,980 Updated Aug 17, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 69,352 15,830 Updated Aug 14, 2025

Official radare2 GUI

Makefile 1,364 114 Updated Aug 14, 2025

Gdbinit for OS X, iOS and others - x86, x86_64 and ARM

1,753 461 Updated Jul 26, 2024

PEDA - Python Exploit Development Assistance for GDB

Python 6,023 814 Updated Jul 29, 2024

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Python 9,106 1,065 Updated Aug 21, 2025

Tamper Dev is an extension that allows you to intercept and edit HTTP/HTTPS requests and responses as they happen without the need of a proxy. Works across all operating systems (including Chrome OS).

TypeScript 4,200 226 Updated Jun 17, 2024

📝 A text file containing 479k English words for all your dictionary/word-based projects e.g: auto-completion / autosuggestion

Python 11,508 1,958 Updated Jan 6, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 65,082 24,572 Updated Aug 21, 2025

A Pin Tool for tracing API calls etc

C++ 1,524 156 Updated Jun 12, 2025

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,844 558 Updated Aug 9, 2025

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Python 1,752 273 Updated Jan 30, 2025

Various wordlists FR & EN - Cracking French passwords

290 47 Updated Aug 22, 2025

📜 Yet another collection of wordlists

1,751 308 Updated May 17, 2025

Storage Explorer - Publicly open storage viewer (Amazon S3 Bucket, Azure Blob, FTP server, HTTP Index Of/)

Python 448 46 Updated Oct 11, 2023

Lists a public S3 bucket

HTML 13 3 Updated Oct 17, 2015

Analyze and modify hashcat .restore files

Perl 31 8 Updated Nov 19, 2022

My writeups of various CTFs & security challenges

73 25 Updated Jun 7, 2024

Among Us stuff

Rust 8 1 Updated Oct 20, 2020

CeWL is a Custom Word List Generator

Ruby 2,332 294 Updated Oct 28, 2024

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat…

Python 1,899 252 Updated May 7, 2023

Common User Passwords Profiler (CUPP)

Python 4,922 1,240 Updated Nov 20, 2023

tổng hợp tool ctf

Perl 718 426 Updated Feb 5, 2021

Steganalysis web platform

Python 670 79 Updated Jul 23, 2025

This details how I create and use my password cracking setup

Python 32 8 Updated Nov 4, 2022