Cravid
I've been coding for 19 years, ok.. I don't write my stuff anymore, I just kick it from my head.. ya know what I'm saying.. no disrespect, but that's how I am.
Cravid's Stars
gbatmobile/dhfs_extractor
An small utility to extract videos, logs e slacks stored in a DHFS4.1 file system
GadgetInspector/ARGUS
FPSG-UIUC/GoFetch
GoFetch: Breaking Constant-Time Cryptographic Implementations Using Data Memory-Dependent Prefetchers -- USENIX Security'24
volatilityfoundation/volatility
An advanced memory forensics framework
YashsviG/distributed-password-cracker
Ethical Distributed Password Cracker using Dictionary Attack and Brute Force
hashcat/hashcat
World's fastest and most advanced password recovery utility
dizcza/docker-hashcat
Latest hashcat docker for CUDA, OpenCL, and POCL. Deployed on Vast.ai
pytr-org/pytr
Use TradeRepublic in terminal and mass download all documents
hashtopolis/server
Hashtopolis - distributed password cracking with Hashcat
WoeUSB/WoeUSB-ng
WoeUSB-ng is a simple tool that enable you to create your own usb stick windows installer from an iso image or a real DVD. This is a rewrite of original WoeUSB.
kkamagui/bitleaker
This tool can decrypt a BitLocker-locked partition with the TPM vulnerability
kkamagui/napper-for-tpm
TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019
504ensicsLabs/LiME
LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.
ufrisk/pcileech
Direct Memory Access (DMA) Attack Software
srlabs/black-basta-buster
openai/openai-cookbook
Examples and guides for using the OpenAI API
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
bloomberg/blazingmq
A modern high-performance open source message queuing system
polimi-ispl/prnu-python
Python implementation of PRNU extractor
obsidianforensics/hindsight
Web browser forensics for Google Chrome/Chromium
fuhry/linux-memory-dumper
Script that dumps running process memory from Linux systems using /proc.
cc-code-public/bulk_extractor_2_plugins
Digital currency and more plugins for bulk_extractor version 2.0 beta
cc-code-public/bulk_extractor_1_6_plugins
Digital currency plugins for bulk_extractor version 1.6.0
ArsenalRecon/Arsenal-Image-Mounter
Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.
MagnetForensics/dumpit-linux
Memory acquisition for Linux that makes sense.
Vanilla-OS/live-iso
Vanilla OS Live ISO Builder.
DataManagementLab/tuda_latex_templates
LaTeX Templates for TU Darmstadt