Hackwithvyshu (keralahacker)

keralahacker

Geek Repo

Company:hack with vyshu

Location:Bangalore

Home Page:https://instagram.com/hack_with_vyshu/

Twitter:@vaishnavucv

Github PK Tool:Github PK Tool

Hackwithvyshu 's repositories

kochi-workshop-09-23

notes for Kochi workshop 09-13

Language:HTMLStargazers:11Issues:1Issues:0

anonsurf

A port of ParrotSec's stealth and anonsurf modules to Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:7Issues:1Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:6Issues:0Issues:0

rtl8812au

RTL8812AU /21AU and RTL8814AU driver with monitor mode and frame injection

Language:CLicense:GPL-2.0Stargazers:2Issues:2Issues:0

BIT

Bangalore Institute of Technology | note's andďfile URLS

Language:ShellStargazers:1Issues:3Issues:0

CEH-Exam-Questions

Planning To Take Certified Ethical Hacker (CEH)? Here are github repo with 125 questions and answers to help you prep for the test

Stargazers:1Issues:0Issues:0

DefectDojo

DefectDojo is a DevSecOps and vulnerability management tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

Havoc

The Havoc Framework C2

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT collection so that you can focus on analysis.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

8821au-kallinux

Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

apache-superset

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

domain-checker

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the domain name, find almost all of the subdomains and their top 100 open ports

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ducky2arduino

ducky to arduino converter

Language:JavaScriptStargazers:0Issues:1Issues:0

duckyPad

Do-It-All Mechanical Macropad

Language:CLicense:MITStargazers:0Issues:0Issues:0

Fast-Google-Dorks-Scan

The OSINT project, the main idea of which is to collect all the possible Google dorks search combinations and to find the information about the specific web-site: common admin panels, the widespread file types and path traversal. The 100% automated.

Language:ShellStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerJoker

A random powershell Reverse-Shell in each execution taking LHOST/LPORT

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

upload-bypass

File upload restrictions bypass, by using different bug bounty techniques!

Language:PythonStargazers:0Issues:0Issues:0