Skip to content
View kawaxi's full-sized avatar

Block or report kawaxi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,333 768 Updated Sep 29, 2024

A curated list of resources related to IPTV

7,020 812 Updated Aug 25, 2024

A script that helps you understand why your E-Mail ended up in Spam

Python 549 77 Updated Jun 27, 2023

Grep Bugs with Git

Shell 11 4 Updated Apr 2, 2016

A Burp Suite extension to add a custom header (e.g. JWT)

Java 18 12 Updated Dec 3, 2020

Six Degrees of Domain Admin

PowerShell 9,775 1,721 Updated Jun 28, 2024

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,213 242 Updated Oct 1, 2019

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,512 441 Updated Aug 6, 2024

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

C# 198 76 Updated Nov 19, 2017

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,393 1,020 Updated Mar 26, 2024

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Python 3,005 425 Updated May 23, 2020

SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party application.

C 256 74 Updated Apr 19, 2021

A little tool to play with Windows security

C 19,295 3,698 Updated Jul 5, 2024

Helped during my OSCP lab days.

753 348 Updated Dec 7, 2016

A super small jsp webshell with file upload capabilities.

Java 287 138 Updated Aug 20, 2021

PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.

Python 329 69 Updated Aug 1, 2023

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 4,843 767 Updated Sep 28, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,544 236 Updated May 25, 2024

A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.

Batchfile 170 92 Updated Apr 25, 2016

Collection of things made during my OSCP journey

Python 928 468 Updated Feb 24, 2022

Windows Exploits

PowerShell 1,256 535 Updated May 29, 2020

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Python 1,818 597 Updated Sep 7, 2020

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,811 4,596 Updated Aug 17, 2020

windows-kernel-exploits Windows平台提权漏洞集合

C 8,058 2,832 Updated Jun 11, 2021

JAWS - Just Another Windows (Enum) Script

PowerShell 1,667 297 Updated Apr 19, 2021

ASYRV es una aplicación escrita en PHP/MySQL, con Servicios Web mal desarrollados(SOAP/REST/XML), esperando ayudar a los entusiastas de la seguridad informática a comprender esta tecnología tan uti…

PHP 23 7 Updated Oct 13, 2018

Zero-Day Code Injection and Persistence Technique

C 1,216 415 Updated Aug 24, 2022

Fuzzbunch deployment for Debian - Intructions: Readme.md

Python 134 61 Updated Aug 28, 2021
Next