Christian Kisutsa (xtiankisutsa)

xtiankisutsa

Geek Repo

Company:eKRAAL Innovation Hub

Location:Nairobi, Kenya

Home Page:http://www.shadowinfosec.io

Twitter:@xtian_kisutsa

Github PK Tool:Github PK Tool

Christian Kisutsa's repositories

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

ARTful

The ARTful library for dynamically modifying the Android Runtime

License:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:1Issues:0Issues:0

Browser_Exploits

A collection of browser exploitation codes from Singular Security Lab.

Stargazers:1Issues:0Issues:0

darkwolf-labs-playbooks

External Playbooks for Public Access

Stargazers:1Issues:0Issues:0

llef

LLEF is a plugin for LLDB to make it more useful for RE and VR

License:MITStargazers:1Issues:0Issues:0

palera1n

iOS 15.0-16.4.1 semi-tethered checkm8 jailbreak

License:MITStargazers:1Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

AddictedtoKQL

This is an advanced KQL blog series and book

Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

awesome-ios-security

A curated list of awesome iOS application security resources.

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

Bug-Bounty

Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More

Stargazers:0Issues:0Issues:0

DevSecOps-Pipelines

Application Security pipelines

Stargazers:0Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hetty

An HTTP toolkit for security research.

License:MITStargazers:0Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

learn-to-cloud

Learn the fundamentals of cloud computing

License:MITStargazers:0Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

Stargazers:0Issues:0Issues:0

qualcomm_baseband_scripts

Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware

Stargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

scrcpy

Display and control your Android device

License:Apache-2.0Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

vmware-host-modules

Patches needed to build VMware (Player and Workstation) host modules against recent kernels

License:GPL-2.0Stargazers:0Issues:0Issues:0

weightBufs

ANE kernel r/w exploit for iOS 15 and macOS 12

License:MITStargazers:0Issues:0Issues:0