Hackwithvyshu (keralahacker)

keralahacker

Geek Repo

Company:hack with vyshu

Location:Bangalore

Home Page:https://instagram.com/hack_with_vyshu/

Twitter:@vaishnavucv

Github PK Tool:Github PK Tool

Hackwithvyshu 's repositories

kochi-workshop-23

notes for Kochi workshop 23

Language:HTMLStargazers:12Issues:1Issues:0

anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:7Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:2Issues:0Issues:0

rtl8812au

RTL8812AU /21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:2Issues:2Issues:0

BIT

Bangalore Institute of Technology | note's andďfile URLS

Language:ShellStargazers:1Issues:3Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:1Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

apache-superset

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

domain-checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

eschalot

Generate a Custom Onion Address with works using wordlists.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerJoker

A random powershell Reverse-Shell in each execution taking LHOST/LPORT

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool integrated with Virus Total

License:GPL-3.0Stargazers:0Issues:0Issues:0

RanSim

Ransomware simulation script. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

upload-bypass

File upload restrictions bypass, by using different bug bounty techniques!

Language:PythonStargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wapiti

Web vulnerability scanner written in Python3, read the wiki before use.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife for Malware Lab

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0