Srikavin Ramkumar (srikavin)

srikavin

Geek Repo

Company:UMD

Home Page:https://srikavin.me

Github PK Tool:Github PK Tool


Organizations
dicegang
umdloop

Srikavin Ramkumar's starred repositories

nocode

The best way to write secure and reliable applications. Write nothing; deploy nowhere.

Language:DockerfileLicense:Apache-2.0Stargazers:59654Issues:369Issues:4617

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:29081Issues:348Issues:4147

Recaf

The modern Java bytecode editor

Language:JavaLicense:MITStargazers:5676Issues:166Issues:538

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

kerla

A new operating system kernel with Linux binary compatibility written in Rust.

Language:RustLicense:NOASSERTIONStargazers:3317Issues:40Issues:58

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3079Issues:63Issues:57

TypeChain

🔌 TypeScript bindings for Ethereum smart contracts

Language:TypeScriptLicense:MITStargazers:2720Issues:27Issues:381

loss-landscape

Code for visualizing the loss landscape of neural nets

Language:PythonLicense:MITStargazers:2692Issues:32Issues:41

create-eth-app

Create Ethereum-powered apps with one command

Language:JavaScriptLicense:MITStargazers:2689Issues:61Issues:125

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2460Issues:43Issues:245

strace

strace is a diagnostic, debugging and instructional userspace utility for Linux

Language:CLicense:NOASSERTIONStargazers:2100Issues:59Issues:212

awesome-browser-exploit

awesome list of browser exploitation tutorials

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellLicense:MITStargazers:1651Issues:32Issues:26

Crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

Language:PythonLicense:MITStargazers:1433Issues:59Issues:3

napkin

An Infinitely Large Napkin

Language:TeXLicense:NOASSERTIONStargazers:1101Issues:45Issues:60
Language:PythonLicense:GPL-3.0Stargazers:905Issues:18Issues:7

threadtear

Multifunctional java deobfuscation tool suite

Language:JavaLicense:GPL-3.0Stargazers:875Issues:35Issues:65

JByteMod-Beta

Java bytecode editor

Language:JavaLicense:GPL-2.0Stargazers:821Issues:48Issues:82

browser-pwn

An updated collection of resources targeting browser-exploitation.

glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

Language:ShellLicense:MITStargazers:566Issues:6Issues:12

AngryGhidra

Use angr in Ghidra

Language:JavaLicense:MITStargazers:527Issues:20Issues:14

deflat

use angr to deobfuscation

PinCTF

Using Intel's PIN tool to solve CTF problems

neodyme-breakpoint-workshop

Solana Security Workshop for Breakpoint by Neodyme

img2txt2img

img -> txt -> img

Language:HTMLLicense:BSD-3-ClauseStargazers:10Issues:1Issues:0

Glade

A web server with an event-driven and modular design

Language:JavaLicense:Apache-2.0Stargazers:4Issues:2Issues:0