Adam Caudill

Login: adamcaudill

Company: AppSec Consulting

Location: null

Bio: null

Blog: http://adamcaudill.com

Blog: http://adamcaudill.com

Member of

  1. Shackle Labs
  2. SMIMP Secure Messaging Project
  3. Underhanded Crypto Contest
  4. null
  5. null

Repositories

acdeploy
Experimental Deployment System
adamcaudill.github.io
Code for adamcaudill.com
Base58Check
C# Base58 Checked Encoding
bsidesknox
Website For BSidesKnoxville
ccsrch
Cross-platform credit card (PAN) search tool for security assessments
ccsrch-score
Simple scoring application for ccsrch result files.
Clutch
Fast iOS executable dumper
CNA-Registry
Public CNA Registry
CurveLock
Experimental File & Message Encryption for Windows
dnsbot
DNS-Bot - Legacy Repo Imported From SF
DWF-Database
DWF Database for DWF entries
encryptingcamera-android
encryptingcamera-android
encryptingcamera-desktop
Desktop reader for EncryptingCamera
encryptingcamera-spec
null
EquationGroupLeak
Archive of leaked Equation Group materials
gridhash
Experimental Hashing Function
gztxt
gxtxt - A GZip compressed text file format
heartbleeder
OpenSSL CVE-2014-0160 Heartbleed vulnerability test
hstspreload.com
An API to determine if a domain is included in HSTS preload lists.
ImCapsAlert
Play an alert when you press Caps-Lock
keyczar
Read-only mirror of KeyCzar Google Code repo (updates daily).
libsodium-net
libsodium for .NET - A secure cryptographic library
mbedtls-ruby
Ruby wrapper for the mbed TLS cryptographic and SSL/TLS library.
mdwiki
CMS/Wiki system using Javascript for 100% client side single page application using Markdown.
msbus
Micro Service Bus
ostr_license
Open Security Tool & Research License
passgen
A password generator.
phpMyID
A fork of phpMyID that works on php 5.4 and adds some security fixes
PLSQLDevPass
Stored Password Decryption for Allround Automations PL/SQL Developer
pwnwiki.github.io
PwnWiki - Previously known as the Post Exploitation Wiki
robotstxt-grab
Grabbing all of the worlds robots.txt files. Seriously. It's for research.
rumember
Remember The Milk Ruby API and command line interface
sfshu
Simple File System Hashing Utility
SmartEncryption
Secure by default encryption for .NET
sparkim-passview
Tool to decrypt Spark IM client saved passwords
ssllabs.rb
null
sslshake
Ruby library for pure SSL/TLS handshake testing. No additional requirements.
swebs
SWEBS Web Suite - Legacy project imported from SourceForge
thebest.pw
null
twitcrypt
Encrypted Twitter Communications
twitter-backup
Backs up Twitter timelines
watchtower
Watchtower is a Static Code Analysis tool designed to assist security auditors who are tasked with performing manual code reviews. It is platform- and language-agnostic.
yawast
The YAWAST Antecedent Web Application Security Toolkit

Commits To

RepositoryMost Recent Commit# Commits


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.