servomekanism's repositories

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

Stargazers:0Issues:0Issues:0

AsmHalosGate

x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

PoshADCS

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

License:MITStargazers:0Issues:0Issues:0

Device-Security-Guidance-Configuration-Packs

This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.

License:Apache-2.0Stargazers:0Issues:0Issues:0

tokei

Count your code, quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:0Issues:0Issues:0

m0chan.github.io

m0chan.github.io

License:CC0-1.0Stargazers:0Issues:0Issues:0

learn-rust-the-hard-way

"Learn C The Hard Way" by Zed Shaw Converted to Rust

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

windapsearch

Python script to enumerate users, groups and computers from a Windows domain through LDAP queries

License:GPL-3.0Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

CVE-Exploits

PoC exploits for software vulnerabilities

Stargazers:0Issues:0Issues:0

patterns

A catalogue of Rust design patterns, anti-patterns and idioms

License:MPL-2.0Stargazers:0Issues:0Issues:0

MalwareMultiScan

Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.

License:MITStargazers:1Issues:0Issues:0

fzf

:cherry_blossom: A command-line fuzzy finder

License:MITStargazers:0Issues:0Issues:0

CVE-2021-24086

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

pagebuster

PageBuster - dump all executable pages of packed processes.

License:GPL-2.0Stargazers:0Issues:0Issues:0

kernel-fuzzer-for-xen-project

VMI Kernel Fuzzer for Xen Project - VM forking, VMI & AFL integration demo

License:MITStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

License:NOASSERTIONStargazers:0Issues:0Issues:0

distormx

The ultimate hooking library

License:NOASSERTIONStargazers:0Issues:0Issues:0

distorm

Powerful Disassembler Library For x86/AMD64

License:NOASSERTIONStargazers:0Issues:0Issues:0

COFFInjector

PoC MSVC COFF Object file loader/injector.

Stargazers:0Issues:0Issues:0

0xpat.github.io

0xpat blog

Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

License:Apache-2.0Stargazers:0Issues:0Issues:0