Pinned Repositories
attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
BITB
Browser In The Browser (BITB) Templates
chainbreaker
Mac OS X Keychain Forensic Tool
CIA-Hacking-Tools
WikiLeaks Vault 7 CIA Hacking Tools
Code-A-Game-Like-Minecraft-In-Unity
Project files for a Youtube tutorial series on coding a game like Minecraft in Unity.
CS-Remote-OPs-BOF
CVE-2022-22963
CVE-2022-22963 PoC
CVE-2023-21752
rkinder's Repositories
rkinder/SQLRecon
A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
rkinder/CVE-2022-22963
CVE-2022-22963 PoC
rkinder/malware_showcase
Understand the nature of malicious software with practical examples in Python.
rkinder/BITB
Browser In The Browser (BITB) Templates
rkinder/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
rkinder/Mythic
A collaborative, multi-platform, red teaming framework
rkinder/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
rkinder/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
rkinder/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
rkinder/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
rkinder/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
rkinder/awesome-security-hardening
A collection of awesome security hardening guides, tools and other resources
rkinder/MalMemDetect
Detect strange memory regions and DLLs
rkinder/SysmonSimulator
Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.
rkinder/remote-method-guesser
Java RMI Vulnerability Scanner
rkinder/rogue-jndi
A malicious LDAP server for JNDI injection attacks
rkinder/attack-navigator-docker
A simple Docker container that serves the MITRE ATT&CK Navigator web app
rkinder/OTX-Python-SDK
The Python SDK for AlienVault OTX
rkinder/gMSADumper
Lists who can read any gMSA password blobs and parses them if the current user has access.
rkinder/Code-A-Game-Like-Minecraft-In-Unity
Project files for a Youtube tutorial series on coding a game like Minecraft in Unity.
rkinder/NessusReportMerger
Merges multiple .nessus files into one file.
rkinder/KeeThief
Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.
rkinder/pewapt101
Professionally Evil Web Application Penetration Testing 101
rkinder/fastapi-lineup-mgmt
A lineup management tool for amatuer pool leagues.
rkinder/LaZagne
rkinder/CIA-Hacking-Tools
WikiLeaks Vault 7 CIA Hacking Tools
rkinder/fuzzbunch
NSA finest tool
rkinder/KeeFarce
Extracts passwords from a KeePass 2.x database, directly from memory.
rkinder/learnyounode
Solutions I came up with for the learnyounode tutorial course work
rkinder/xlsx
Google Go (golang) library for reading and writing XLSX files.