Pinned Repositories
APCinjections
The APC shellcode injection techniques in one solution.
bGeigieNanoKit
bGeigieNano is a kit version of the bGeigie mobile survey geiger counter designed to fit into a Pelican Micro Case 1010.
cpp-methodology
C++ methodology, usage and examples
demos
Demos of various injection techniques found in malware
Drive-android
The main Wizkers app
enum-nosql
MongoDB noSQL injection exploit example from Hack the Box.
EsetVm2
Virtual Machine for interpreting evm2 binaries.
fve-report
tool for monitoring fve from SEMS portal
GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
PH526x-Final-Project
https://courses.edx.org/courses/course-v1:HarvardX+PH526x+1T2020/4bdcc373b7a944f8861a3f190c10edca/
3uky's Repositories
3uky/APCinjections
The APC shellcode injection techniques in one solution.
3uky/PH526x-Final-Project
https://courses.edx.org/courses/course-v1:HarvardX+PH526x+1T2020/4bdcc373b7a944f8861a3f190c10edca/
3uky/bGeigieNanoKit
bGeigieNano is a kit version of the bGeigie mobile survey geiger counter designed to fit into a Pelican Micro Case 1010.
3uky/cpp-methodology
C++ methodology, usage and examples
3uky/demos
Demos of various injection techniques found in malware
3uky/Drive-android
The main Wizkers app
3uky/enum-nosql
MongoDB noSQL injection exploit example from Hack the Box.
3uky/EsetVm2
Virtual Machine for interpreting evm2 binaries.
3uky/fve-report
tool for monitoring fve from SEMS portal
3uky/GTFOBins.github.io
Curated list of Unix binaries that can be exploited to bypass system security restrictions
3uky/injection
Windows process injection methods
3uky/injectopi
A set of tutorials about code injection for Windows.
3uky/linux-exploit-suggester
Linux privilege escalation auditing tool
3uky/nc.exe
Netcat for windows 32/64 bit
3uky/openrave
Open Robotics Automation Virtual Environment: An environment for testing, developing, and deploying robotics motion planning algorithms.
3uky/OSED-Pre
3uky/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
3uky/P4wnP1_aloa
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".
3uky/Pachev-PathTraversal-POC
Pachev FTP Path Traversal POC
3uky/pivpn
The Simplest VPN installer, designed for Raspberry Pi
3uky/pwnagotchi
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
3uky/pwntools
CTF framework and exploit development library
3uky/ransomware
A POC Windows crypto-ransomware (Academic)
3uky/rx5808-pro-diversity
DIY project to create your own 5.8ghz FPV diversity basestation - based off the rx5808 receiver module. Project includes basic Arduino Nano implementation to advanced custom PCB board and introduction to digital switches 4066 chip.
3uky/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
3uky/SPartan
SPartan is a Frontpage and Sharepoint eviscerator, great for mutilating Sharepoint sites.
3uky/VmInstructionsDecoder
The instructions variable-length decoder.