Christian Kisutsa (xtiankisutsa)

xtiankisutsa

Geek Repo

Company:eKRAAL Innovation Hub

Location:Nairobi, Kenya

Home Page:http://www.shadowinfosec.io

Twitter:@xtian_kisutsa

Github PK Tool:Github PK Tool

Christian Kisutsa's repositories

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Stargazers:0Issues:0Issues:0

awesome-fastapi

A curated list of awesome things related to FastAPI

License:CC0-1.0Stargazers:0Issues:0Issues:0

frida-android-helper

Frida Android utilities

License:MITStargazers:0Issues:0Issues:0

WizardOpium

Google Chrome Use After Free

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

multicast_bytecopy

kernel r/w exploit for iOS 15.0 - 15.1.1

Stargazers:0Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

License:MITStargazers:0Issues:0Issues:0

MRCTF2022-Stuuuuub

MRCTF2022-Stuuuuub-src

Stargazers:0Issues:0Issues:0

Beetlebug

Beetlebug is an open source insecure Android application with CTF challenges built for Android Penetration Testers and Bug Bounty hunters.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShannonBaseband

Scripts, plugins, and information for working with Samsung's Shannon baseband.

Stargazers:0Issues:0Issues:0

exploits-3

Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation

Stargazers:0Issues:0Issues:0

pipe-primitive

An exploit primitive in linux kernel inspired by DirtyPipe

Stargazers:0Issues:0Issues:0

BITB

Browser In The Browser (BITB) Templates

Stargazers:0Issues:0Issues:0

unrasp

Ressources and papers related to my conferences on RASPs

Stargazers:0Issues:0Issues:0

Debian-GNU-Linux-Profiles

Debian GNU/Linux based Services Profiles

License:NOASSERTIONStargazers:0Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

jeb4frida

Generate Frida hooks directly from JEB!

License:MITStargazers:0Issues:0Issues:0

MCC_MNC

Providing accurate JSON and Python dicts about the many public information available about MNO

Stargazers:0Issues:0Issues:0

hire-me

A path to getting an awesome tech gig 💼

License:MITStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Stargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

License:MITStargazers:0Issues:0Issues:0

qemu-t8030

iPhone 11 emulated on QEMU

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

desc_race

iOS 15.1 kernel exploit POC for CVE-2021-30955

License:GPL-3.0Stargazers:0Issues:0Issues:0

API-SecurityEmpire

API Security Projecto aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0