Sreelakshmi Panangatt's repositories

DeViL

It is demonstration tool that contains collection techniques to detect the virtualisation environment in Linux Operating System.

Language:PythonLicense:GPL-2.0Stargazers:21Issues:0Issues:1
Language:AssemblyStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:10

dvta

Damn Vulnerable Thick Client App developed in C# .NET

Language:C#License:MITStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pintools

It is a collection of simple pintools using Intel Pin 3.2.

Language:C++Stargazers:0Issues:0Issues:0

Python_scripts

Automate boring stuffs with python!

Language:PythonStargazers:0Issues:0Issues:0

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SecureWEBApp

Coded a secure php web application for learning purpose eliminating SQLI , Clickjacking, IDOR , Command Injection , CSRF , XSS ,LFI (null byte may be used to attack) vulnerabilities

Language:PHPStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

StaticAnalysisQueries

A set of Code-ql/Joern queries to find vulnerabilities

Language:CodeQLStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0