wumb0

wumb0

Geek Repo

Location:Mars

Home Page:http://wumb0.in/

Github PK Tool:Github PK Tool


Organizations
RITC3

wumb0's repositories

rust_bof

Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.

IDA-vscode-dark

VSCode dark theme for IDA 7.3

Language:CSSStargazers:27Issues:2Issues:0

zerosum0x0_SassyKitdi

Clone of zerosum0x0's Windows Kernel rootkit written in Rust

Language:RustLicense:Apache-2.0Stargazers:4Issues:1Issues:0

Virtualization-Documentation

Place to store our documentation, code samples, etc for public consumption.

Language:PowerShellLicense:CC-BY-4.0Stargazers:2Issues:0Issues:0

ctfd-brackets

this is not done

Language:PythonStargazers:1Issues:1Issues:0

dotfiles-new

these are better

Language:Vim scriptStargazers:1Issues:2Issues:0

scoringengine

Scoring Engine for Red/White/Blue Team Competitions

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

containerer

isolated ctf challenges

Language:PythonStargazers:0Issues:2Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:1Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

flask-examples

flask examples for python3 (minus mongo)

Language:PythonStargazers:0Issues:3Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pfsense

Main repository for pfSense

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

proc-macro2-nosse

https://github.com/alexcrichton/proc-macro2/issues/262

Language:RustStargazers:0Issues:2Issues:0

rewind

Snapshot-based coverage-guided windows kernel fuzzer

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RITSEC-CTF-2019

Repo to archive the 2019 RITSEC CTF Challenges & Documentation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rollforinitiative

Roll initiative every hour

Language:ShellStargazers:0Issues:1Issues:0

rpyc

RPyC (Remote Python Call) - A transparent and symmetric RPC library for python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rust-musl-action

GitHub Action for Rust and MUSL

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Scripts

Repo of RIT CCDC Team Scripts

Language:BatchfileStargazers:0Issues:0Issues:0

sdk-api

Public contributions for win32 API documentation

Stargazers:0Issues:1Issues:0

website

pelican website.

Language:HTMLStargazers:0Issues:2Issues:5

windows-driver-docs-ddi

The official Windows Driver Kit DDI reference documentation sources

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

windows-service-rs

Windows services in Rust

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WinIoCtlDecoder

IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0