Skip to content
View poppopjmp's full-sized avatar

Block or report poppopjmp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • RTV_LV2024 Public

    Red Team Village DEFCON 2024 - Hacking the Skies

    1 Updated Aug 10, 2024
  • ROP_ROCKET Public

    Forked from Bw3ll/ROP_ROCKET

    ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…

    Python GNU General Public License v3.0 Updated Jul 23, 2024
  • 📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

    Ruby MIT License Updated Jul 15, 2024
  • bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

    Python MIT License Updated Jul 15, 2024
  • angrop Public

    Forked from angr/angrop
    Python BSD 2-Clause "Simplified" License Updated Jul 4, 2024
  • Ropper Public

    Forked from sashs/Ropper

    Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…

    Python BSD 3-Clause "New" or "Revised" License Updated Jun 26, 2024
  • sharem Public

    Forked from Bw3ll/sharem

    SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…

    Python GNU General Public License v3.0 Updated Jun 24, 2024
  • Ghidra Server Docker Image

    Dockerfile Apache License 2.0 Updated Jun 10, 2024
  • ffuf Public

    Forked from ffuf/ffuf

    Fast web fuzzer written in Go

    Go MIT License Updated Jun 8, 2024
  • rp Public

    Forked from 0vercl0k/rp

    rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

    C++ MIT License Updated May 13, 2024
  • Providentia is a tool to manage cyber-exercise technical knowledge

    Ruby MIT License Updated Apr 24, 2024
  • An x64 shellcode generator made as part of OSEE/EXP-401 prep

    Python Updated Mar 21, 2024
  • onefuzz Public

    Forked from microsoft/onefuzz

    A self-hosted Fuzzing-As-A-Service platform

    C# MIT License Updated Nov 1, 2023
  • Black Hat 2023 Exploiting K8S

    Shell Updated Aug 12, 2023
  • Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

    C Updated Aug 12, 2023
  • ShellWasp Public

    Forked from Bw3ll/ShellWasp

    ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWas…

    Python MIT License Updated Aug 1, 2023
  • OSED Public

    Forked from nop-tech/OSED

    Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

    Updated Jul 28, 2023
  • DVSA Public

    Forked from OWASP/DVSA

    a Damn Vulnerable Serverless Application

    JavaScript GNU General Public License v3.0 Updated Jul 23, 2023
  • mimikatz Public

    Forked from gentilkiwi/mimikatz

    A little tool to play with Windows security

    C Updated Jul 19, 2023
  • Egress-Assess is a tool used to test egress data detection capabilities

    PowerShell GNU General Public License v3.0 Updated Jul 17, 2023
  • Rubeus Public

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# Other Updated Jul 17, 2023
  • RedCsharp Public

    Forked from boh/RedCsharp

    Collection of C# projects. Useful for pentesting and redteaming.

    Updated Jul 12, 2023
  • Seatbelt Public

    Forked from GhostPack/Seatbelt

    Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

    C# Other Updated Jul 6, 2023
  • EDD Public

    Forked from RedSiege/EDD

    Enumerate Domain Data

    C# Updated Jun 20, 2023
  • Certify Public

    Forked from GhostPack/Certify

    Active Directory certificate abuse.

    C# Other Updated Jun 1, 2023
  • Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

    Python GNU General Public License v3.0 Updated May 23, 2023
  • pwndra Public

    Forked from 0xb0bb/pwndra

    A collection of pwn/CTF related utilities for Ghidra

    Python Apache License 2.0 Updated May 21, 2023
  • SharpDPAPI Public

    Forked from GhostPack/SharpDPAPI

    SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

    C# Other Updated Apr 21, 2023
  • Python3 scripts that executes an elf (Linux executable format) completely in memory.

    Python Updated Apr 14, 2023
  • Priv2Admin Public

    Forked from gtworek/Priv2Admin

    Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

    Updated Feb 24, 2023