Tomais Williamson (SoftPoison)

SoftPoison

Geek Repo

Location:New Zealand

Home Page:https://tomais.nz/

Github PK Tool:Github PK Tool


Organizations
zxsecurity

Tomais Williamson's starred repositories

miette

Fancy extension for std::error::Error with pretty, detailed diagnostic printing.

Language:RustLicense:Apache-2.0Stargazers:1978Issues:0Issues:0

syntect

Rust library for syntax highlighting using Sublime Text syntax definitions.

Language:RustLicense:MITStargazers:1890Issues:0Issues:0

Dsebler

Reimplementation of the KExecDD DSE bypass technique.

Language:CStargazers:42Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:385Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2948Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:1264Issues:0Issues:0
Language:RustLicense:MITStargazers:77Issues:0Issues:0

headerpwn

A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers

Language:GoLicense:MITStargazers:312Issues:0Issues:0

eml_analyzer

An application to analyze the EML file

Language:PythonLicense:MITStargazers:266Issues:0Issues:0

winnow

Making parsing a breeze

Language:RustLicense:NOASSERTIONStargazers:526Issues:0Issues:0

wnbios_poc

using wnbios64.sys for arbitrary r/w

Language:C++Stargazers:11Issues:0Issues:0

etch

A simple, responsive writing theme for Hugo.

Language:CSSLicense:MITStargazers:287Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1026Issues:0Issues:0
Language:PythonLicense:MITStargazers:5Issues:0Issues:0

retina

High-level RTSP multimedia streaming library, in Rust

Language:RustLicense:Apache-2.0Stargazers:237Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:667Issues:0Issues:0

PowerShell

500+ free PowerShell scripts (.ps1) for Linux, Mac OS, and Windows.

Language:PowerShellLicense:CC0-1.0Stargazers:2251Issues:0Issues:0

RAU_crypto

Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)

Language:PythonLicense:Apache-2.0Stargazers:167Issues:0Issues:0

FediFetcher

FediFetcher is a tool for Mastodon that automatically fetches missing replies and posts from other fediverse instances, and adds them to your own Mastodon instance.

Language:PythonLicense:MITStargazers:310Issues:0Issues:0

beets

music library manager and MusicBrainz tagger

Language:PythonLicense:MITStargazers:12786Issues:0Issues:0

fido2-pin-disable-extension

An extension to transparently disable the PIN requirement on FIDO2/Passkeys implementations

Language:JavaScriptLicense:BSD-2-ClauseStargazers:3Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:501Issues:0Issues:0

EDRSandblast-GodFault

EDRSandblast-GodFault

Language:CStargazers:240Issues:0Issues:0

Multi_Fuzzer

Flipper Zero app for checking ibutton and RFID readers (125khz).

Language:CLicense:MITStargazers:202Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2189Issues:0Issues:0

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:C#License:Apache-2.0Stargazers:541Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:18429Issues:0Issues:0

ICC2022-AD-CTF

Attack/Defense services for the 1st International Cybersecurity Challenge 2022 - Athens

Language:C++License:GPL-3.0Stargazers:79Issues:0Issues:0

rust_tips_and_tricks

Rust For Windows Cheatsheet

Stargazers:105Issues:0Issues:0

DInvoke_rs

Dynamically invoke arbitrary unmanaged code

Language:RustLicense:MITStargazers:307Issues:0Issues:0