Frieder Steinmetz (willnix)

willnix

Geek Repo

Location:Berlin

Home Page:www.tinkerfool.org

Github PK Tool:Github PK Tool

Frieder Steinmetz's starred repositories

tink

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Language:JavaLicense:Apache-2.0Stargazers:13413Issues:341Issues:476

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6857Issues:286Issues:231

shan-shui-inf

Procedurally generated Chinese landscape painting.

Language:HTMLLicense:MITStargazers:5496Issues:71Issues:12

localtuya

local handling for Tuya devices

Language:PythonLicense:GPL-3.0Stargazers:2800Issues:73Issues:1395

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2798Issues:87Issues:147

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2560Issues:46Issues:260

selenoid

Selenium Hub successor running browsers within containers. Scalable, immutable, self hosted Selenium-Grid on any platform with single binary.

Language:GoLicense:Apache-2.0Stargazers:2557Issues:94Issues:919

cfr

This is the public repository for the CFR Java decompiler

Language:JavaLicense:MITStargazers:1976Issues:51Issues:297

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1283Issues:29Issues:43
Language:PythonLicense:BSD-3-ClauseStargazers:1144Issues:26Issues:10

cryptocoding

Guidelines for low-level cryptography software

CheatSheets

Cheat sheets for various projects.

certspotter

Certificate Transparency Log Monitor

Language:GoLicense:MPL-2.0Stargazers:952Issues:33Issues:60

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:662Issues:13Issues:5

hobbits

A multi-platform GUI for bit-based analysis, processing, and visualization

Language:PythonLicense:MITStargazers:658Issues:19Issues:75

zebra-crossing

Zebra Crossing: an easy-to-use digital safety checklist

hashcat-rule

Rule for hashcat or john. Aiming to crack how people generate their password

Mitigating-Obsolete-TLS

Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:269Issues:34Issues:6

Narthex

Modular personalized dictionary generator.

Language:CLicense:GPL-3.0Stargazers:186Issues:6Issues:5
Language:PythonLicense:Apache-2.0Stargazers:116Issues:8Issues:1

BEAST-PoC

:muscle: Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 :muscle:

Language:PythonLicense:MITStargazers:67Issues:7Issues:3

officeweather

Indoor measuring of Co2 and Temperature

Language:HTMLLicense:MITStargazers:62Issues:9Issues:1

vscode-blueberry-dark-theme

Blueberry Dark Theme for Visual Studio Code

treeage

Expose aging code by listing contents of repository in a tree-like format with eye-catching age metric.

Language:PythonLicense:MITStargazers:38Issues:3Issues:3

goscanner

goscanner is a tool for large-scale TLS and SSH scans

Language:GoLicense:GPL-3.0Stargazers:26Issues:11Issues:2

pjs

An awk-like command-line tool for processing text, CSV, JSON, HTML, and XML.

Language:JavaScriptLicense:ISCStargazers:25Issues:3Issues:0

BinjaHLILDump

Binary Ninja plugin that decompiles the whole binary and saves them in a directory.

Language:PythonLicense:BSD-3-ClauseStargazers:20Issues:3Issues:1

S7_plus_Crash

Siemens SIMATIC vulnerabilities

Stargazers:15Issues:0Issues:0

HmbBfDI-toolbox

Tools, scripts, and prototypes I'm hacking at HmbBfDI

Language:JavaScriptLicense:MITStargazers:4Issues:2Issues:0