Pinned Repositories
Active-Directory-User-Script
Create Users in Active Directory This script creates 270 + users in Active Directory.
Fail2ban-GROK-Log-Pattern
fimap
fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.
metagoofil
Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company.
old-school-viruses
This is a collection of really old (mid 90s) virus source code
OpenVas-Management-Scripts
Scripts for starting, stopping, checking setup and others ported from Kali Linux for general systemd systems
Sparkler
The tool creates a Microsoft Active Directory Domain with a structure and objects for learning.
wordhound
It builds dictionaries off of generic websites, plain text (for example emails), Twitter, PDF's and Reddit.
kurobeats's Repositories
kurobeats/fimap
fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps.
kurobeats/Sparkler
The tool creates a Microsoft Active Directory Domain with a structure and objects for learning.
kurobeats/Active-Directory-User-Script
Create Users in Active Directory This script creates 270 + users in Active Directory.
kurobeats/cchef
A simple bash script that sets up, updates and launches a local install of CyberChef.
kurobeats/password_lists
Password Lists I've Found or Made
kurobeats/FuzzDict
A collection of lists to aid in the discovery of interesting things.
kurobeats/JS-Downloader
JS Jscript - download file from url then run it
kurobeats/medusa_combo_files
Combinations of default usernames and passwords for the Medusa password cracker
kurobeats/SharpShooter
Payload Generation Framework
kurobeats/sliver-extensions
Extensions for the C2
kurobeats/spoofcheck
kurobeats/UFW-GROK-Log-Pattern
kurobeats/zap-scripts
just my scripts
kurobeats/adblock
Just personal blocks
kurobeats/community-scripts
A collection of ZAP scripts provided by the community - pull requests very welcome!
kurobeats/cyberdic
An auxiliary spellcheck dictionary that corresponds with the Bishop Fox Cybersecurity Style Guide
kurobeats/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
kurobeats/kurobeats.github.io
kurobeats/Manatee
kurobeats/PS-Now-Electron
An attempt to create an OSS PS Now Electron App
kurobeats/rottexpr
A Rise Of The Triad Source Port with additional gameplay options and more...
kurobeats/socks5-proxy-server
kurobeats/splook
A basic splunk search tool written in Go
kurobeats/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
kurobeats/tools
Uh just some random handy dandy tools.
kurobeats/transfused
kurobeats/trashrc
kurobeats/Weaponry
;)
kurobeats/wormhole-william
End-to-end encrypted file transfer. A magic wormhole CLI and API in Go (golang).
kurobeats/zap-extensions
OWASP ZAP Add-ons