servomekanism's repositories

wordlister

Name and surname wordlist generator

Language:RustLicense:GPL-3.0Stargazers:6Issues:1Issues:0

ExecIT

Execute shellcode files with rundll32

Language:C++Stargazers:1Issues:0Issues:0

hybrid

Creates username permutations

Language:RustLicense:GPL-3.0Stargazers:1Issues:0Issues:0

transgreek

Translate greek-lettered wordlist to greeklish

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

dufs

A file server that supports static serving, uploading, searching, accessing control, webdav...

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PenTestKit

Tools, scripts and tips useful during Penetration Testing engagements.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

24h2-nt-exploit

Exploit targeting NT kernel in 24H2 Windows Insider Preview

License:MITStargazers:0Issues:0Issues:0

BadUSB-Files-For-FlipperZero

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

Language:PowerShellStargazers:0Issues:0Issues:0

business-ctf-2024

Official writeups for Business CTF 2024: The Vault Of Hope

Language:SolidityStargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-21345

Proof-of-Concept for CVE-2024-21345

Stargazers:0Issues:0Issues:0

fuse-loader

Load a dynamic library from memory using a fuse mount

License:MITStargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

License:MITStargazers:0Issues:0Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

p-invoke.net

P/Invoke definitions from the now offline pinvoke.net - Website: https://www.p-invoke.net/

Stargazers:0Issues:0Issues:0

patch-diffing-in-the-dark

Leveraging patch diffing to discover new vulnerabilities

Stargazers:0Issues:0Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

License:MITStargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

radare2-cheatsheet

r2 cheatsheet

License:GPL-3.0Stargazers:0Issues:1Issues:0

RedCloud-OS

RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers (CSPs)

License:GPL-2.0Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rosenpass

Rosenpass is a post-quantum secure VPN that uses WireGuard to transport the actual data.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sudo

It's sudo, for Windows

License:MITStargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Winsocky

Winsocket for Cobalt Strike.

Stargazers:0Issues:0Issues:0