Nigatu Nigusie (Kakuye)

Kakuye

Geek Repo

Company:Ethiopian Education and Research Network(EthERNet)

Location:Addis Ababa,Ethiopia

Home Page:https://ethernet.edu.et/

Twitter:@kakuye2

Github PK Tool:Github PK Tool

Nigatu Nigusie's repositories

dnote

A simple command line notebook for programmers

License:NOASSERTIONStargazers:0Issues:0Issues:0

Karkinos

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

License:NOASSERTIONStargazers:0Issues:0Issues:0

AI-Expert-Roadmap

Roadmap to becoming an Artificial Intelligence Expert in 2020

License:MITStargazers:0Issues:0Issues:0

sifter

Sifter is a OSINT, recon & vulnerability scanner. It incorporates a plethara of tools within different module sets that tries to cover every attack vector. Allowing you to quickly perform recon tasks and organize the results in one place. From OSINT to Recon, Exploitation, Post-Exploitation, OpSec, Threat Analysis, XSS, SQLinjection, Network Scanning, WebApp Analysis or DNS enumeration.. Sifter should be able to cover it all.

License:GPL-3.0Stargazers:0Issues:0Issues:0

piping-server

Infinitely transfer between every device over pure HTTP: designed for everyone including people using Unix pipe and even for browser users

License:MITStargazers:0Issues:0Issues:0

Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kitty

A cross-platform, fast, feature full, GPU based terminal emulator

License:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Stargazers:0Issues:0Issues:0

Wrapcat

Small python script wrapper for automating hashcat commands

Stargazers:0Issues:0Issues:0

CobaltStrike-ToolKit

Some useful scripts for CobaltStrike

License:GPL-2.0Stargazers:0Issues:0Issues:0

GRecon

Your Google Recon is Now Automated

License:MITStargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

License:MITStargazers:0Issues:0Issues:0

PenTestMethodology2020

PenTest Methodology 2020

Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

wg-identifying-security-threats

The purpose of the Identifying Security Threats working group is to enable stakeholders to have informed confidence in the security of open source projects. We do this by collecting, curating, and communicating relevant metrics and metadata from open source projects and the ecosystems of which they are a part.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Reverse-Engineering-Tutorial

A comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:1Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

License:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Pompem

Find exploit tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-blockchain-1

A curated list of awesome Blockchain, Bitcoin and Ethereum related resources

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

License:Artistic-2.0Stargazers:0Issues:0Issues:0

Awesome-Profile-README-templates

A collection of awesome readme templates to display on your profile

Stargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kansa

A Powershell incident response framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-pcaptools

A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

Stargazers:0Issues:0Issues:0

h4rpy

Automated WPA/WPA2 PSK attack tool.

Stargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Stargazers:0Issues:0Issues:0