n0tspam's repositories

RunspaceLoader

Launches a limited shell using PowerShell Runspaces with an optional AMSI Bypass. Does not invoke Powershell.exe

Language:C#Stargazers:13Issues:0Issues:0

aesencryptor

Python AES payload encryptor. Updated and modified from the Sektor7 course

Language:PythonStargazers:1Issues:0Issues:0

SinglePowerSpray

This is a pretty basic single password spray script to check a list of usernames against one password. This does not do any account lockout enumeration or anything fancy besides just trying a single password against a list of accounts. This was heavily stripped from DomainPasswordSpray.ps1 https://github.com/dafthack/DomainPasswordSpray/blob/master/DomainPasswordSpray.ps1

Language:PowerShellStargazers:1Issues:1Issues:0

aaveFlashLoan

1st Place 🏆 in the Gitcoin Web3 World Aave Hackathon. A bot that does arbitrage between two Uniswap exchanges using an Aave Flashloan as the capital for initial trade. Got a nice write up from the Aave team - https://medium.com/aave/gitcoin-x-aave-hackathon-recap-f61d24af2cb

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

bpatty

Brian's Pentesting and Technical Tips for You

Language:ShellStargazers:0Issues:0Issues:0

cryptopunks

Collectible 8-bit characters on the Ethereum blockchain.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CS4793-Computer-Networking

Also known as CS6843; Intro to Computer Networking; Codes in Python.

Language:PythonStargazers:0Issues:0Issues:0

Gimbal

Chainlink Hackathon Spring 22

Language:SolidityStargazers:0Issues:0Issues:0

LiteRoast

Snippet of powershell code repurposed from PowerView to target single users for kerberoasting

Language:PowerShellStargazers:0Issues:1Issues:0

Mdbc

MongoDB cmdlets for PowerShell

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mutator_wordgen

Mutator to generate a wordlist for bruteforce attack

Language:PythonStargazers:0Issues:0Issues:0
Language:RubyLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:0Issues:0Issues:0

SharpDumpEncrypted

This is a fork of the original SharpDump project where I encrypt the bytes of the lsass dump to evade AV. SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

tailwind-nextjs-starter-blog

This is a Next.js, Tailwind CSS blogging starter template. Comes out of the box configured with the latest technologies to make technical writing a breeze. Easily configurable and customizable. Perfect as a replacement to existing Jekyll and Hugo individual blogs.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

token-list

The community maintained Solana token registry

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0