Vishnu Ramineni (0x1bitcrack3r)

0x1bitcrack3r

Geek Repo

Company:Albertsons Companies

Location:Dallas, Texas

Home Page:vishnuramineni.com

Twitter:@0x1bitcrack3r

Github PK Tool:Github PK Tool


Organizations
VITUni

Vishnu Ramineni's repositories

Language:PythonStargazers:1Issues:0Issues:0

SmartHomeAutomation

Building Home Automation System using Raspberry Pi

Language:CSSStargazers:1Issues:0Issues:0

AutomationScript-for-Pushbots

A Python script for pushbots which can be used in various applications to send push notifications to android, ios devices and chrome applications

Language:PythonStargazers:0Issues:0Issues:0

AutoNessus

This script communicates with the Nessus API in an attempt to help with automating scans. Depending on the flag issued with the script, you can list all scans, list all policies, start, stop, pause, and resume a scan.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Autosnort

Repo for autosnort scripts.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

censys-python

Python Library for Censys

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ctf

Writeups for CTF competitions.

Language:PythonStargazers:0Issues:0Issues:0

ctf-writeups

CTF write-ups from the VulnHub CTF Team

Stargazers:0Issues:0Issues:0

CTF_WRITEUPS

CTF Writeups

Language:PythonStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonStargazers:0Issues:0Issues:0

DataClassification_KNN

https://github.com/cs109/content/wiki/Installing-Python Follow the instructions given in the above link to setup required libraries and packages

Language:PythonStargazers:0Issues:0Issues:0

dnsenum

dnsenum is a perl script that enumerates DNS information

Language:PerlStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

JohnTheRipper

Jumbo patches for John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1. The "master" branch is just a copy of Solar's "john proper" CVS repo, a.k.a. non-Jumbo.

Language:CStargazers:0Issues:0Issues:0

joomlavs

A black box, Ruby powered, Joomla vulnerability scanner

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nessrest

A python library for using the new Nessus REST API.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlStargazers:0Issues:0Issues:0

OWASP-Xenotix-XSS-Exploit-Framework

OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.

Language:PythonStargazers:0Issues:0Issues:0

Posh-Nessus

PowerShell Module for automating Tenable Nessus Vulnerability Scanner.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

RegistrationPagesWithPHP

SignUp and SignIn pages with Php, mysql and bootstrap.

Language:JavaScriptStargazers:0Issues:0Issues:0

security-cheatsheets

A collection of cheatsheets for various infosec tools and topics.

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Language:PythonStargazers:0Issues:0Issues:0

vbscan

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

Language:PerlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0

writeups

CTF writeups

Language:PythonStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

zmap

ZMap Internet Scanner

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0