Santhosh Kumar's repositories

rigexploitkit

Source code of the Rigexploitkit that was leaked online

Language:HTMLStargazers:5Issues:3Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

awesome-honeypots

an awesome list of honeypot resources

License:Artistic-2.0Stargazers:0Issues:2Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:2Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

bitdump

A tool to extract database data from a blind SQL injection vulnerability.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

droidbox

Automatically exported from code.google.com/p/droidbox

Language:PythonStargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test IDE

Language:PythonStargazers:0Issues:2Issues:0

firmadyne

Main repository

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

grr-doc

Documentation for the GRR Rapid Reponse framework

Language:MakefileStargazers:0Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

malwaremustdie

Automatically exported from code.google.com/p/malwaremustdie

Language:AutoItStargazers:0Issues:0Issues:0

mate7_TZ_exploit

Huawei mate 7 TrustZone exploit

Language:CStargazers:0Issues:2Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:2Issues:0

pwnwiki.github.io

PwnWiki - The notes section of the pentesters mind.

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

radare2book

r1 book transcription to r2

Language:TeXStargazers:0Issues:2Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:0Issues:0Issues:0

SUIDGuard

SUIDGuard - a TrustedBSD Kernel Extension that adds mitigations to protect SUID/SGID processes a bit more

Language:CStargazers:0Issues:2Issues:0

wihawk-owasp-usa-2014

Wihawk Tool that was presented on owasp Appsec USA 2014

Stargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

Language:PythonStargazers:0Issues:0Issues:0

YSO-Mobile-Security-Framework

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0