Andreas Nilsen (adde88)

adde88

Geek Repo

Company:Andreas - OpSec - Consultant, Dev. Reverse Engineering

Location:Norway

Home Page:https://www.facebook.com/adde88

Twitter:@adde88

Github PK Tool:Github PK Tool

Andreas Nilsen 's repositories

krackattacks-pineapple

WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples

Language:CLicense:GPL-3.0Stargazers:26Issues:8Issues:3

Nerdpack-Zylla

Zylla's Combat Routines for NerdPack

Language:LuaLicense:MITStargazers:6Issues:6Issues:15

openwrt-pineapple-nano

OpenWRT Buildroot for the WiFi Pineapple NANO

Language:CLicense:GPL-2.0Stargazers:6Issues:0Issues:0

MacGeiger

MacGeiger - a tool to track down the location of WIFI APs with sound (Geigercounter-like)

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

python2.7_mana

python2.7 files needed for Mana Toolkit on OpenWRT CC

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cutter

A Qt and C++ GUI for radare2 reverse engineering framework

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

gitleaks

Searches full repo history for secrets and keys 🔑

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

HalfWPAid

This is a scapy based Half WPA Handshake cracker.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

mps-youtube

Terminal based YouTube player and downloader

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:LuaStargazers:1Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

pifm

Copy of http://www.icrobotics.co.uk/wiki/index.php/Turning_the_Raspberry_Pi_Into_an_FM_Transmitter

Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0

ruby-eventmachine

Ruby Eventmachine on OpenWRT CC 15.0.1 - Wifi Pineapples

Language:MakefileLicense:GPL-3.0Stargazers:1Issues:3Issues:0

sebd-0.2

put this here because archival reasons.

Language:CStargazers:1Issues:0Issues:0

SPartan

Frontpage and Sharepoint fingerprinting and attack tool.

Language:PythonStargazers:1Issues:0Issues:0

syntia

Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:1Issues:0Issues:0

wifipineapple-openwrt

OpenWrt Chaos Calmer with WiFi Pineapple NANO and TETRA board support

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

wpakey

monitor mode wpa/wpa2 password bruteforcer

Language:CStargazers:1Issues:0Issues:0

CloudMagicRotations

Rotations for CloudMagic

Language:C#Stargazers:0Issues:0Issues:0

DisableWin10PatchguardPoc

pseudo-code to show how to disable patchguard with win10

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

LiquidAuth

Liquid auth is a light weight user authentication system that I hope to build into something more, eventually.

Language:HTMLStargazers:0Issues:0Issues:0

PS4-4.05-Kernel-Exploit

A fully implemented kernel exploit for the PS4 on 4.05FW

Language:JavaScriptStargazers:0Issues:0Issues:0

Self-Remapping-Code

This program remaps its image to prevent its .text and .rdata PE sections from being made writable via NtProtectVirtualMemory.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0