Tristan Granier (graniet)

graniet

Geek Repo

Location:00 00 80 00

Home Page:https://tristan-granier.com

Twitter:@graniet75

Github PK Tool:Github PK Tool


Organizations
EvaPayRent
gaulliath

Tristan Granier's starred repositories

demos

Demos of various injection techniques found in malware

Language:CLicense:BSD-2-ClauseStargazers:786Issues:0Issues:0

qubes-diagrams

Qubes OS architecture diagrams for use in articles, posts and docs

Stargazers:15Issues:0Issues:0

evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Language:JavaScriptStargazers:4410Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3933Issues:0Issues:0

tamperchrome

Tamper Dev is an extension that allows you to intercept and edit HTTP/HTTPS requests and responses as they happen without the need of a proxy. Works across all operating systems (including Chrome OS).

Language:TypeScriptLicense:Apache-2.0Stargazers:4165Issues:0Issues:0

mnemosyne

A Generic Windows Memory Scraping Tool

Language:C#License:AGPL-3.0Stargazers:70Issues:0Issues:0

2016LYKAgGuvenligiveSizmaTestleri

Network Security Notes :umbrella:

Language:PythonStargazers:86Issues:0Issues:0

phishing-frenzy

Ruby on Rails Phishing Framework

Language:PHPLicense:GPL-3.0Stargazers:765Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:PythonStargazers:2126Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:1610Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11006Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:2563Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

sites-using-cloudflare

:broken_heart: Archived list of domains using Cloudflare DNS at the time of the CloudBleed announcement.

Stargazers:1915Issues:0Issues:0

TwitterSearch

A Python library to easily iterate tweets found by the Twitter Search API

Language:PythonLicense:MITStargazers:385Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3121Issues:0Issues:0

exploit-CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

Language:PHPLicense:GPL-3.0Stargazers:398Issues:0Issues:0

mehrai

docker based telnet honeypot

Language:PythonLicense:NOASSERTIONStargazers:79Issues:0Issues:0

qubes-cheatsheet

Qubes OS Cheat Sheet - Contains commands for DomU and Dom0 in combination with some examples

Language:HTMLLicense:GPL-2.0Stargazers:109Issues:0Issues:0

qubes-doc

Qubes documentation

Language:MakefileStargazers:333Issues:0Issues:0

confsec

Security, hacking conferences (list)

Stargazers:481Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5051Issues:0Issues:0

JumpingSumo-Python

Controller for the JumpingSUMO written in Python

Language:PythonStargazers:21Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1067Issues:0Issues:0

RootHelper

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.

Language:ShellStargazers:1Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3681Issues:0Issues:0

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.

Language:CStargazers:1375Issues:0Issues:0

HackingTools

Exhaustive list of hacking tools

License:MITStargazers:259Issues:0Issues:0

cocktails_for_programmers

Сocktails for programmers. Коктейли для программистов.

Stargazers:2265Issues:0Issues:0