Sunil Kumar Sharma (Sunil531999)

Sunil531999

Geek Repo

Company:Software Engineer

Location:Kolkata, India

Twitter:@Sunil531999

Github PK Tool:Github PK Tool

Sunil Kumar Sharma's starred repositories

TJpg_Decoder

Jpeg decoder library based on Tiny JPEG Decompressor

Language:CLicense:NOASSERTIONStargazers:222Issues:0Issues:0

h2ogpt

Private chat with local GPT with document, images, video, etc. 100% private, Apache 2.0. Supports oLLaMa, Mixtral, llama.cpp, and more. Demo: https://gpt.h2o.ai/ https://codellama.h2o.ai/

Language:PythonLicense:Apache-2.0Stargazers:11026Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4473Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58534Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27460Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7207Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4136Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonStargazers:448Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3316Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5439Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15399Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6824Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10405Issues:0Issues:0

Linux-Privilege-Escalation-Notes

My Linux Privilege Escalation notes which is part of my OSCP Preperation

Stargazers:67Issues:0Issues:0

WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

Language:C++License:MITStargazers:1630Issues:0Issues:0

WiFiDuck

Wireless keystroke injection attack platform

Language:C++License:MITStargazers:1991Issues:0Issues:0

TinyGSM

A small Arduino library for GSM modules, that just works

Language:C++License:LGPL-3.0Stargazers:1914Issues:0Issues:0

Arduino-SIM800L-driver

Arduino driver for GSM/GPRS module SIMCom SIM800L to make HTTP/S connections with GET and POST methods

Language:C++License:MITStargazers:133Issues:0Issues:0

GSMSim

GSM Library for SIMCOM Modules on Arduino.

Language:C++License:MITStargazers:120Issues:0Issues:0