Skip to content
View vishnummv's full-sized avatar
Block or Report

Block or report vishnummv

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Python 5,001 865 Updated Jul 11, 2024

Kippo - SSH Honeypot

Python 1,592 281 Updated Nov 19, 2023

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +50 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA…

Python 948 103 Updated Jul 11, 2024

Nmap Dashboard Mini Project

Python 460 86 Updated Jun 12, 2024

A tool similar to arpwatch for IPv4/IPv6 and ethernet address pairing monitoring.

C 181 30 Updated Dec 23, 2022

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Python 1,913 149 Updated Jun 8, 2024

Step by step guidance to deploy Azure Active Directory capabilities such as Conditional Access, Multi Factor Authentication, Self Service Password, and more.

PowerShell 170 143 Updated May 2, 2023

Microsoft 365 Security Assessment Tool - A Easy-To-Use Microsoft 365 Security Assessment Tool

PowerShell 25 11 Updated Jul 11, 2024

Forensics Wiki, a wiki devoted to information about digital forensics (also known as computer forensics)

235 30 Updated May 18, 2024

This repository supports the blog site www.cloudauditcontrols.com.

8 3 Updated Jun 27, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 592 65 Updated Feb 3, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 30 Updated May 30, 2024

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Python 657 100 Updated Apr 27, 2024

A curated list of annual cyber security reports

219 31 Updated Jun 10, 2024

The multi-platform memory acquisition tool.

C 635 97 Updated Jul 11, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 605 81 Updated Jul 4, 2024

A suite for hunting suspicious targets, expose domains and phishing discovery

Go 304 41 Updated Jul 6, 2024

Powerful and extensible proxy server with anti-censorship functionality for Android

Java 956 87 Updated Aug 1, 2023

🛰️✨ Free V2ray Configs , Updating Every 10 minutes.

Python 3,760 684 Updated Jul 11, 2024

this script helps you to delete your tweets and likes from your tweeter account

JavaScript 11 2 Updated May 18, 2024

BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python-based tool leverages Selenium and Selenium-Wire to automate…

Python 188 21 Updated Jun 29, 2024

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Go 3,472 235 Updated Apr 3, 2024

An ssh honeypot with the XZ backdoor. CVE-2024-3094

Shell 142 23 Updated Apr 2, 2024

Backup of xz since the original repository is disabled

C 9 5 Updated Mar 30, 2024

how to look for Leaked Credentials !

604 79 Updated May 6, 2024

Terraform module and explanations for AWS

HCL 3 Updated Nov 20, 2023

Open Source Algo Trading Platform for Everyone

Python 77 25 Updated Jul 11, 2024

InSpec: Auditing and Testing Framework

Ruby 2,832 682 Updated Jul 11, 2024

Protect your data in minutes !

PowerShell 92 13 Updated Jan 30, 2024
Next