Z4N (sankethj)

sankethj

Geek Repo

Company:Bmsce

Location:India

Home Page:ZanSecurity.blogspot.com

Twitter:@SankethZ4N

Github PK Tool:Github PK Tool

Z4N's repositories

z-cam

The First Python Compatible Camera Hacking Tool

Language:PythonLicense:MITStargazers:172Issues:8Issues:14

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

esp-csi

Applications based on Wi-Fi CSI (Channel state information), such as indoor positioning, human detection

Language:CStargazers:2Issues:0Issues:0

frida_rootandsslbypass

With this script you can bypass both root detection and ssl pinning for your android app.

Language:JavaScriptStargazers:2Issues:0Issues:0

32-Verilog-Mini-Projects

Implementing 32 Verilog Mini Projects. 32 bit adder, Array Multiplier, Barrel Shifter, Binary Divider 16 by 8, Booth Multiplication, CRC Coding, Carry Select and Carry Look Ahead Adder, Carry Skip and Carry Save Adder, Complex Multiplier, Dice Game, FIFO, Fixed Point Adder and Subtractor, Fixed Point Multiplier and Divider, Floating Point IEEE 754 Addition Subtraction, Floating Point IEEE 754 Division, Floating Point IEEE 754 Multiplication, Fraction Multiplier, High Radix Multiplier, I2C and SPI Protocols, LFSR and CFSR, Logarithm Implementation, Mealy and Moore State Machine Implementation of Sequence Detector, Modified Booth Algorithm, Pipelined Multiplier, Restoring and Non Restoring Division, Sequential Multiplier, Shift and Add Binary Multiplier, Traffic Light Controller, Universal_Shift_Register, BCD Adder, Dual Address RAM and Dual Address ROM

Language:VerilogStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AndroRAT

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0

bluffs

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]

License:MITStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

EMEye_Tutorial

Tutorial and code of EM Eye camera eavesdropping attack research

License:GPL-3.0Stargazers:0Issues:0Issues:0

ESP32_ESPNOW_RSSI

Lectura de entradas digitales de ESP32 usando ESP NOW de Espressif

Stargazers:0Issues:0Issues:0

fi-resources

Resources for Fault Injection

Stargazers:0Issues:0Issues:0

flask-cloudflared

Run a TryCloudflare tunnel to your flask app right from code.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MidJourney-Styles-and-Keywords-Reference

A reference containing Styles and Keywords that you can use with MidJourney AI. There are also pages showing resolution comparison, image weights, and much more!

Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

proxmark3

RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC

License:GPL-2.0Stargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

pyecsca

Python Elliptic Curve Side-Channel Analysis toolkit.

License:MITStargazers:0Issues:0Issues:0

rh850-glitch

Collection of RH850 Glitches

Stargazers:0Issues:0Issues:0

TempestSDR_EMEye

Remote video eavesdropping using a software-defined radio platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

Terrapin-Scanner

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

watchpat-vfi

WatchPAT One nRF52832 Fault Injection

Stargazers:0Issues:0Issues:0

wifi-framework

Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0