Cyber-Wiccan
I honestly do not think that there is anything I can say in this little box that would accurately describe who I am. Hope that will give a clue...
AmazonMatteson, Il
Pinned Repositories
awesome-yara
A curated list of awesome YARA rules, tools, and people.
blockly-games
Games for tomorrow's programmers.
car
Cyber Analytics Repository
edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
faraday
Collaborative Penetration Test and Vulnerability Management Platform
ffuf
Fast web fuzzer written in Go
free-python-games
Free Python Games
ghidra
Ghidra is a software reverse engineering (SRE) framework
hacker101-ctf
Hacker101 CTF Writeup
threader3000
Multi-threaded Python Port Scanner with Nmap Integration
Cyber-Wiccan's Repositories
Cyber-Wiccan/blockly-games
Games for tomorrow's programmers.
Cyber-Wiccan/free-python-games
Free Python Games
Cyber-Wiccan/hacker101-ctf
Hacker101 CTF Writeup
Cyber-Wiccan/threader3000
Multi-threaded Python Port Scanner with Nmap Integration
Cyber-Wiccan/awesome-yara
A curated list of awesome YARA rules, tools, and people.
Cyber-Wiccan/car
Cyber Analytics Repository
Cyber-Wiccan/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
Cyber-Wiccan/faraday
Collaborative Penetration Test and Vulnerability Management Platform
Cyber-Wiccan/ffuf
Fast web fuzzer written in Go
Cyber-Wiccan/ghidra
Ghidra is a software reverse engineering (SRE) framework
Cyber-Wiccan/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Cyber-Wiccan/lib_mysqludf_sys
A UDF library with functions to interact with the operating system. These functions allow you to interact with the execution environment in which MySQL runs.
Cyber-Wiccan/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
Cyber-Wiccan/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Cyber-Wiccan/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Cyber-Wiccan/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Cyber-Wiccan/openai-evals
Evals is a framework for evaluating LLMs and LLM systems, and an open-source registry of benchmarks.
Cyber-Wiccan/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Cyber-Wiccan/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Cyber-Wiccan/RsaCtfTool
RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data
Cyber-Wiccan/rsatool
rsatool can be used to calculate RSA and RSA-CRT parameters
Cyber-Wiccan/Think-Python-2e---my-solutions
[WIP] - My solutions for almost all of the exercises in book Think Python 2nd Edition by Allen B. Downey - http://greenteapress.com/wp/think-python-2e/
Cyber-Wiccan/ThinkPython2
LaTeX source and supporting code for Think Python, 2nd edition, by Allen Downey.
Cyber-Wiccan/updog
Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.
Cyber-Wiccan/yara
The pattern matching swiss knife