Krish (p-g-krish)

p-g-krish

Geek Repo

Location:crypton

Github PK Tool:Github PK Tool

Krish's repositories

urh

Universal Radio Hacker: investigate wireless protocols like a boss 📡😎

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

lkmpg

The Linux Kernel Module Programming Guide (updated for 5.x kernels)

Language:TeXLicense:OSL-3.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-public-datasets

A topic-centric list of HQ open datasets.

License:MITStargazers:0Issues:0Issues:0

blackbook

Blackbook of malware domains

Stargazers:0Issues:1Issues:0

Brida

The new bridge between Burp Suite and Frida!

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dongleauth

List of sites with two factor auth support for OTP and U2F hardware dongles.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Espruino

The Espruino JavaScript interpreter - Official Repo

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

esptool

ESP8266 and ESP32 serial bootloader utility

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

License:MITStargazers:0Issues:1Issues:0

jose-simple

Jose-Simple allows the encryption and decryption of data using the JOSE (JSON Object Signing and Encryption) standard.

Language:JavaScriptStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nodebestpractices

:white_check_mark: The Node.js best practices list (March 2020)

Language:JavaScriptLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

PhoneInfoga

Advanced information gathering & OSINT tool for phone numbers

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:0Issues:1Issues:0

quark-engine

:squirrel: A trust-worthy, practical tool that's ready to boost up your reverse engineering.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

Yara-rules-2

Collection of private Yara rules.

Language:YARALicense:MITStargazers:0Issues:0Issues:0