Pinned Repositories
awesome-compose
Awesome Docker Compose samples
Crypt_NG
Sample encryption programs using CNG of Microsoft Windows.
danderspritz-evtx
Parse evtx files and detect use of the DanderSpritz eventlogedit module
DSAcrack
Recover private key of Digital Signature Authentication (DSA) when k is reused
EvilURL
Generate unicode domains for IDN Homograph Attack and detect them.
factordb
RSA primes numbers /RSA/CTFs
ghidra
Ghidra is a software reverse engineering (SRE) framework
HackTheBox-Writeups
Writeups for Hack The Box machines/challenges
HakoniwaBadStore
箱庭BadStore
ntdsxtract
Active Directory forensic framework
Kuro-Mani's Repositories
Kuro-Mani/ntdsxtract
Active Directory forensic framework
Kuro-Mani/awesome-compose
Awesome Docker Compose samples
Kuro-Mani/Crypt_NG
Sample encryption programs using CNG of Microsoft Windows.
Kuro-Mani/danderspritz-evtx
Parse evtx files and detect use of the DanderSpritz eventlogedit module
Kuro-Mani/DSAcrack
Recover private key of Digital Signature Authentication (DSA) when k is reused
Kuro-Mani/EvilURL
Generate unicode domains for IDN Homograph Attack and detect them.
Kuro-Mani/factordb
RSA primes numbers /RSA/CTFs
Kuro-Mani/ghidra
Ghidra is a software reverse engineering (SRE) framework
Kuro-Mani/HackTheBox-Writeups
Writeups for Hack The Box machines/challenges
Kuro-Mani/HakoniwaBadStore
箱庭BadStore
Kuro-Mani/hayabusa
Hayabusa is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs written in Rust.
Kuro-Mani/jumpserver
SSH Jump server for Kubernetes
Kuro-Mani/MFTECmd
Parses $MFT from NTFS file systems
Kuro-Mani/p0wny-shell
Single-file PHP shell
Kuro-Mani/php-reverse-shell
Kuro-Mani/pkcrack
pkcrack with modern building tools
Kuro-Mani/RsaCtfTool
RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
Kuro-Mani/stegseek
:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:
Kuro-Mani/vyos-build
VyOS image build scripts