Chaitanya Krishna's repositories

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (ELF 64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:1Issues:0

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Stargazers:0Issues:0Issues:0

attck4fraud

Principles of MITRE ATT&CK in the fraud domain

Stargazers:0Issues:0Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Networking

A curated list of awesome networking libraries, resources and shiny things

Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:0Issues:0Issues:0

beebug

A tool for checking exploitability

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS command injection and exploitation tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DS_ML_Tutorial_NoteBooks_Jupyter

Data science and Machine Learning Jupyter Notebooks what i Practiced!!

Stargazers:0Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

MISP

Access MISP via Web

Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy. Phishing NG.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

License:NOASSERTIONStargazers:0Issues:0Issues:0

os-tutorial

How to create an OS from scratch

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

SIEM

SIEM Tactics, Techiques, and Procedures

License:GPL-3.0Stargazers:0Issues:0Issues:0

SPFAbuse

SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp

Stargazers:0Issues:0Issues:0

SpookFlare

Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

stretcher

Tool designed to help identify open Elasticsearch servers that are exposing sensitive information

Language:PythonStargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:0Issues:0Issues:0