Umar Farook (umarfarook882)

umarfarook882

Geek Repo

Company:Fools Of Security Community

Location:Bangalore

Home Page:http://foolsofsecurity.com/

Github PK Tool:Github PK Tool

Umar Farook's repositories

Blog-Views-Bot

To increase blog user view traffic on website.

CVE-2019-0708

CVE-2019-0708 - BlueKeep (RDP)

Windows-InstallerBypass

Windows Installer Bypass using Rollback Script .rbs and .rbf - Race Condition

Stargazers:21Issues:0Issues:0

Win-LocalPriv-Escalation-polarbear

Windows Local Privilege Escalation - 0 Day Vulnerability (schtasks.exe) released by @SandboxEscaper :)

Language:C++Stargazers:15Issues:0Issues:0

Modsecurity-WAF-Dashboard

My Research project about integrating Modsecurity log with ELK-Stack (Elastic Search, Logstash, and Kibana ) as Web Dashboard i.e GUI for analysing the log and manage them as statistical graph based on the real time attacks.

Stargazers:7Issues:0Issues:0

drakvuf_console_beta

Automate Malware Analysis using Drakvuf and Extract IOC from drakvuf log using Drakvuf Console (Log Analysis Toolkit) build on electronjs

Stargazers:6Issues:0Issues:0

Avast_Multiple_Vulnerability_Disclosure

Avast Multiple Vulnerability in RPC Service

Stargazers:4Issues:0Issues:0

botbuilder-python

The Microsoft Bot Framework provides what you need to build and connect intelligent bots that interact naturally wherever your users are talking, from text/sms to Skype, Slack, Office 365 mail and other popular services.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

C-Cpp-Notes

Notes about modern C++, C++11, C++14 and C++17, Boost Libraries, ABI, foreign function interface and reference cards.

Language:C++Stargazers:1Issues:0Issues:0

carbonator

Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps automate the vulnerability scanning of web applications. Either 1 or 100 web applications can be scanned by issuing a single command. Carbonator is now available from within Burp Suite Pro through the BApp Store.

Language:PythonStargazers:1Issues:0Issues:0

hdiv

Hdiv CE | Application Self-Protection

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

hubot

A customizable life embetterment robot.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

modsecurity-docker

The Official ModSecurity Docker Image

License:Apache-2.0Stargazers:1Issues:0Issues:0

nmap4j

A Java Nmap wrapper

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

NodeJsScan

NodeJsScan is a static security code scanner for Node.js applications.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

orchy-webhook_burpextender

Burp Extender for Orchestron Webhook

Language:PythonStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

waflz

multitenant ModSecurity compatible WAF engine

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

Webgoat5

Webgoat 5.0

Language:JavaStargazers:1Issues:0Issues:0

AndroidNativeEmu

Allows you to partly emulate an Android native library.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

chromium-cdm-proxy

A proxy library between Chromium browser and WidevineCDM library.

License:MITStargazers:0Issues:0Issues:0

chromium-ipc-sniffer

A tool to capture communication between Chromium processes on Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

cpix-test-vectors

CPIX test vectors

License:MITStargazers:0Issues:0Issues:0

drakvuf

DRAKVUF Black-box Binary Analysis

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

License:NOASSERTIONStargazers:0Issues:0Issues:0

samsung_graceltexx_dump

Samsung Galaxy Note 7 (SM-N930F) N930FXXU2BPI7 Dump

Stargazers:0Issues:0Issues:0