Krish (p-g-krish)

p-g-krish

Geek Repo

Location:crypton

Github PK Tool:Github PK Tool

Krish's repositories

pythoncode-tutorials

The Python Code Tutorials

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

License:MITStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwnat

The only tool and technique to punch holes through firewalls/NATs where both clients and server can be behind separate NATs without any 3rd party involvement. Pwnat uses a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, router administrative requirements, STUN/TURN/UPnP/ICE, or spoofing required.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTFs

Writeups for various CTFs

Language:CStargazers:0Issues:0Issues:0

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

check-if-email-exists

Check if an email address exists without sending any email.

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

es6-features

ECMAScript 6: Feature Overview & Comparison

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nullfsvfs

a virtual black hole file system that behaves like /dev/null

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

pocorgtfo

International Journal of Proof-of-Concept or Get The Fuck Out (PoC||GTFO or PoC or GTFO)

Language:HTMLStargazers:0Issues:0Issues:0

ipscan

Angry IP Scanner - fast and friendly network scanner

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-machine-learning

A curated list of awesome Machine Learning frameworks, libraries and software.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Proton

Javascript particle animation library

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:0Issues:0Issues:0

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith

Stargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

dsvpn

A Dead Simple VPN.

Language:CLicense:MITStargazers:1Issues:0Issues:0

wtfpython

Do you think you know Python?

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

urh

Universal Radio Hacker: investigate wireless protocols like a boss 📡😎

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jose-simple

Jose-Simple allows the encryption and decryption of data using the JOSE (JSON Object Signing and Encryption) standard.

Language:JavaScriptStargazers:0Issues:0Issues:0

whatsapp-web-reveng

Reverse engineering WhatsApp Web.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-public-datasets

A topic-centric list of HQ open datasets.

License:MITStargazers:0Issues:0Issues:0

mitmengine

A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM:

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0