Chaitanya Krishna's repositories

Ginger-Chai

Ginger Chai crawls static and dynamic links provided within given url

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:3Issues:0

vm

Package and Run Virtual Machines as Docker Containers

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Blazy

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

censys

Python code to query the Censys public scan database.

Language:PythonStargazers:0Issues:0Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DBC2

DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.

Language:PowerShellStargazers:0Issues:0Issues:0

defcon-25-workshop

Windows Post-Exploitation / Malware Forward Engineering DEF CON 25 Workshop

License:Apache-2.0Stargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:1Issues:0

domainhunter

Checks expired domains, bluecoat categorization, and Archive.org history to determine good candidates for phishing and C2 domain names

Language:HTMLStargazers:0Issues:0Issues:0

evilginx

Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

FruityC2-Client

FruityC2 Client

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ip2geo

Script to perform bulk local GeoIP lookups (ASN and geo) for IP addresses

Language:PythonStargazers:0Issues:0Issues:0

netneedle

Network based steganography based control channels and chat.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Debian, Ubuntu and CentOS

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

phishery

An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector

Language:GoLicense:MITStargazers:0Issues:0Issues:0

pixiewps

An offline WPS brute-force utility

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

Stargazers:0Issues:0Issues:0

rainmap-lite

Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

s3scan

scan s3 buckets for security issues

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:2Issues:0

SLAE32

This repository has been created for completing the requirements of the Security Tube Linux Assembly Expert Certification 32-bit. http://securitytube-training.com/online-courses/securitytube-linux-assembly-expert/ Student ID: SLAE-744

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

STrelok

Application for STIX v2.0 objects management and analysis

Language:PythonStargazers:0Issues:0Issues:0

Threat_Intelligence

Threat-Intelligence Feeds & Tools & Frameworks

Stargazers:0Issues:0Issues:0

wifiphisher

Automated victim-customized phishing attacks against Wi-Fi clients

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0