Tomais Williamson (SoftPoison)

SoftPoison

Geek Repo

Location:New Zealand

Home Page:https://tomais.nz/

Github PK Tool:Github PK Tool


Organizations
zxsecurity

Tomais Williamson's starred repositories

heapinspect

🔍Heap analysis tool for CTF pwn.

Language:PythonLicense:MITStargazers:221Issues:0Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

Language:PythonLicense:Apache-2.0Stargazers:658Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7144Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Language:PythonStargazers:420Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:1841Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5536Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3202Issues:0Issues:0

gallagher-research

Research on the Gallagher / Cardax access control system

Language:PythonLicense:MITStargazers:60Issues:0Issues:0

WEASEL

DNS covert channel implant for Red Teams.

Language:PythonLicense:MITStargazers:730Issues:0Issues:0
Language:JavaScriptStargazers:20Issues:0Issues:0

htbenum

A Linux enumeration script for Hack The Box

Language:ShellLicense:GPL-3.0Stargazers:188Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1883Issues:0Issues:0

SS3D

Space Station 3D, another remake of SS13, but with an extra D.

Language:C#Stargazers:254Issues:0Issues:0

mfoc

Mifare Classic Offline Cracker

Language:CLicense:GPL-2.0Stargazers:1235Issues:0Issues:0

ESP-RFID-Tool

A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.

Language:C++License:MITStargazers:496Issues:0Issues:0

Walrus

An Android app that lets you use your access control card cloning devices in the field.

Language:JavaLicense:GPL-3.0Stargazers:437Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:4222Issues:0Issues:0

CAN_Reverse_Engineering

Automated Payload Reverse Engineering Pipeline for the Controller Area Network (CAN) protocol

Language:PythonLicense:GPL-3.0Stargazers:392Issues:0Issues:0

MCAssembler

Minimalist Casio Assembler is a tiny assembler and linker targeting SH3-based Casio calculators (fx-9860 series, GC series...)

Language:CLicense:GPL-3.0Stargazers:2Issues:0Issues:0

SPADE

Semantic Image Synthesis with SPADE

Language:PythonLicense:NOASSERTIONStargazers:7599Issues:0Issues:0

lens

Tap live cabling for inspection and injection

Language:CStargazers:505Issues:0Issues:0

Vulkan

C++ examples for the Vulkan graphics API

Language:GLSLLicense:MITStargazers:10240Issues:0Issues:0

ExNihiloOmnia

A reboot of the original Ex Nihilo by ErasmusCrowley

Language:KotlinStargazers:7Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:326977Issues:0Issues:0

json-model-viewer

Model Viewer for Minecraft's JSON format.

Language:JavaStargazers:7Issues:0Issues:0