Dmitry Janushkevich's repositories

exploits-nt-privesc

Exploit collection for NT privilege escalation

Language:CStargazers:65Issues:8Issues:0

ntcore

Simple standalone bundle of NT core APIs

Language:CStargazers:25Issues:4Issues:0

METALBONES

Python-based debugger for Windows systems

scripts-nse

Some NSE scripts to search information from routers

Language:LuaLicense:GPL-2.0Stargazers:2Issues:2Issues:0

libmsr

A library to handle MSRxxx devices

Language:CLicense:MITStargazers:1Issues:2Issues:1

lzma-squashfs4.3

squashfs-tools 4.3 with LZMA SDK 9.x

plugandpray

PlugAndPray: UPnP tool

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

qemu-2.2.0-embedded

Fork of QEMU 2.2.0 enhanced with certain features helpful for embedded code analysis.

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

acarsx

A free, accurate tool to decode VHF ACARS message via RTL SDR hardware

Language:CStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

blake2_mjosref

A clean & simple implementation of BLAKE2b and BLAKE2s hash functions -- written while writing the RFC.

Language:CLicense:CC0-1.0Stargazers:0Issues:0Issues:0

card

Facilitates communications with telco smartcard (especially SIM and USIM)

Language:PythonLicense:GPL-2.0Stargazers:0Issues:3Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

DIRECLOCK

USB driver for ATmega8/16/32u2/u4 chips.

License:MITStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:2Issues:10
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JoomlaMassExploiter

Mass exploiter of CVE 2015-8562 for Joomla! CMS

Language:PythonStargazers:0Issues:2Issues:0

lora_gateway

Driver/HAL to build a gateway using a concentrator board based on Semtech SX1301 multi-channel modem and SX1257/SX1255 RF transceivers.

Language:CLicense:NOASSERTIONStargazers:0Issues:3Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:2Issues:0

rext

Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

snakebed

A toy Python interpreter.

Language:CStargazers:0Issues:2Issues:46
Language:C#License:UnlicenseStargazers:0Issues:3Issues:18
Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:0Issues:0