Skip to content
View Cravid's full-sized avatar

Block or report Cravid

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 17 1 Updated Jan 6, 2023

GoFetch: Breaking Constant-Time Cryptographic Implementations Using Data Memory-Dependent Prefetchers -- USENIX Security'24

C 233 16 Updated Jun 21, 2024

An advanced memory forensics framework

Python 7,210 1,271 Updated Jun 14, 2023

Ethical Distributed Password Cracker using Dictionary Attack and Brute Force

Python 4 1 Updated May 7, 2023

World's fastest and most advanced password recovery utility

C 20,978 2,871 Updated Aug 16, 2024

Latest hashcat docker for CUDA, OpenCL, and POCL. Deployed on Vast.ai

Dockerfile 134 37 Updated Jun 12, 2023

Use TradeRepublic in terminal and mass download all documents

Python 387 70 Updated Sep 23, 2024

Hashtopolis - distributed password cracking with Hashcat

PHP 1,436 216 Updated Jun 20, 2024

WoeUSB-ng is a simple tool that enable you to create your own usb stick windows installer from an iso image or a real DVD. This is a rewrite of original WoeUSB.

Python 1,570 133 Updated May 12, 2024

This tool can decrypt a BitLocker-locked partition with the TPM vulnerability

Python 183 35 Updated Jun 26, 2022

TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019

Python 98 20 Updated Jun 26, 2022

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…

C 1,703 338 Updated Jun 10, 2024

Direct Memory Access (DMA) Attack Software

C 4,828 713 Updated Sep 5, 2024
Python 88 8 Updated Jan 22, 2024

Examples and guides for using the OpenAI API

MDX 58,798 9,326 Updated Oct 1, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,441 2,981 Updated Oct 1, 2024

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 6,957 978 Updated Sep 25, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,691 1,320 Updated Aug 23, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,424 903 Updated Sep 13, 2024

A modern high-performance open source message queuing system

C++ 2,545 132 Updated Oct 1, 2024

Python implementation of PRNU extractor

Python 69 32 Updated Feb 2, 2023

Web browser forensics for Google Chrome/Chromium

Python 1,067 142 Updated Sep 30, 2024

Script that dumps running process memory from Linux systems using /proc.

Shell 79 14 Updated Aug 6, 2013

Digital currency and more plugins for bulk_extractor version 2.0 beta

Lex 2 Updated Jan 10, 2022

Digital currency plugins for bulk_extractor version 1.6.0

Lex 2 Updated Jan 9, 2022

Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.

C# 504 87 Updated Aug 23, 2024

Memory acquisition for Linux that makes sense.

Rust 145 17 Updated Nov 21, 2023

Vanilla OS Live ISO Builder.

Shell 984 105 Updated Aug 26, 2024

LaTeX Templates for TU Darmstadt

TeX 1 1 Updated Aug 13, 2020

Code repository for experiments in SpecROP paper

C 11 6 Updated Sep 3, 2021
Next