-
Van1shland
- Somewhere
- https://van1shland.io
- @van1sh_bsidesIT
Highlights
-
-
ROP_ROCKET Public
Forked from Bw3ll/ROP_ROCKETROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…
Python GNU General Public License v3.0 UpdatedJul 23, 2024 -
OffSec-Exam-Report-Template-Markdown Public
Forked from noraj/OSCP-Exam-Report-Template-Markdown📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
Ruby MIT License UpdatedJul 15, 2024 -
OSED-Scripts Public
Forked from epi052/osed-scriptsbespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Python MIT License UpdatedJul 15, 2024 -
-
Ropper Public
Forked from sashs/RopperDisplay information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper us…
Python BSD 3-Clause "New" or "Revised" License UpdatedJun 26, 2024 -
sharem Public
Forked from Bw3ll/sharemSHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative featur…
Python GNU General Public License v3.0 UpdatedJun 24, 2024 -
docker-ghidra-server Public
Forked from bytehow/docker-ghidra-serverGhidra Server Docker Image
Dockerfile Apache License 2.0 UpdatedJun 10, 2024 -
-
rp Public
Forked from 0vercl0k/rprp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
C++ MIT License UpdatedMay 13, 2024 -
Providentia Public
Forked from ClarifiedSecurity/ProvidentiaProvidentia is a tool to manage cyber-exercise technical knowledge
Ruby MIT License UpdatedApr 24, 2024 -
Win-x64-Shellcoder Public
Forked from H4rk3nz0/Win-x64-ShellcoderAn x64 shellcode generator made as part of OSEE/EXP-401 prep
Python UpdatedMar 21, 2024 -
onefuzz Public
Forked from microsoft/onefuzzA self-hosted Fuzzing-As-A-Service platform
C# MIT License UpdatedNov 1, 2023 -
bh2023_kubernetes Public
Forked from canderla/bh2023_kubernetesBlack Hat 2023 Exploiting K8S
Shell UpdatedAug 12, 2023 -
DEFCON-31-Syscalls-Workshop Public
Forked from VirtualAlllocEx/DEFCON-31-Syscalls-WorkshopContains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
C UpdatedAug 12, 2023 -
ShellWasp Public
Forked from Bw3ll/ShellWaspShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWas…
Python MIT License UpdatedAug 1, 2023 -
OSED Public
Forked from nop-tech/OSEDContaining my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
UpdatedJul 28, 2023 -
DVSA Public
Forked from OWASP/DVSAa Damn Vulnerable Serverless Application
JavaScript GNU General Public License v3.0 UpdatedJul 23, 2023 -
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
C UpdatedJul 19, 2023 -
Egress-Assess Public
Forked from RedSiege/Egress-AssessEgress-Assess is a tool used to test egress data detection capabilities
PowerShell GNU General Public License v3.0 UpdatedJul 17, 2023 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedJul 17, 2023 -
RedCsharp Public
Forked from boh/RedCsharpCollection of C# projects. Useful for pentesting and redteaming.
UpdatedJul 12, 2023 -
Seatbelt Public
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
C# Other UpdatedJul 6, 2023 -
-
Certify Public
Forked from GhostPack/CertifyActive Directory certificate abuse.
C# Other UpdatedJun 1, 2023 -
DriverBuddyReloaded Public
Forked from VoidSec/DriverBuddyReloadedDriver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
Python GNU General Public License v3.0 UpdatedMay 23, 2023 -
pwndra Public
Forked from 0xb0bb/pwndraA collection of pwn/CTF related utilities for Ghidra
Python Apache License 2.0 UpdatedMay 21, 2023 -
SharpDPAPI Public
Forked from GhostPack/SharpDPAPISharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
C# Other UpdatedApr 21, 2023 -
elf-in-memory-exec Public
Forked from captain-woof/elf-in-memory-execPython3 scripts that executes an elf (Linux executable format) completely in memory.
Python UpdatedApr 14, 2023 -
Priv2Admin Public
Forked from gtworek/Priv2AdminExploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
UpdatedFeb 24, 2023