Shubhang Gupta (jarvis-1805)

jarvis-1805

Geek Repo

Company:@CodingNinjasCodes

Location:INDIA

Home Page:https://jarvis-1805.github.io/

Twitter:@jarvis_1805

Github PK Tool:Github PK Tool


Organizations
techathon-arsd

Shubhang Gupta's starred repositories

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:479Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17636Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33440Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41884Issues:0Issues:0

SSLUnpinning_Xposed

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Language:JavaLicense:GPL-2.0Stargazers:765Issues:0Issues:0

CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Language:PythonLicense:MITStargazers:531Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Language:Jupyter NotebookStargazers:1502Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40335Issues:0Issues:0

rootAVD

Script to root AVDs running with QEMU Emulator from Android Studio

Language:ShellLicense:GPL-3.0Stargazers:1354Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:936Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1627Issues:0Issues:0

AppleJuice

Apple BLE proximity pairing message spoofing

Language:PythonLicense:Apache-2.0Stargazers:1643Issues:0Issues:0

Challenges_2023_Public

Files + Writeups for DownUnderCTF 2023 Challenges

Language:PythonStargazers:169Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:3752Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

License:CC0-1.0Stargazers:5415Issues:0Issues:0

r2app

Electron Desktop App for Radare2

Language:JavaScriptStargazers:5Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10438Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6781Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2900Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7023Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2132Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12925Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:1814Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6232Issues:0Issues:0

extra-phishing-pages

Community-built scenarios for Wifiphisher

Language:CSSLicense:GPL-3.0Stargazers:331Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

Language:GoLicense:MITStargazers:368Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8088Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9366Issues:0Issues:0