Pinned Repositories
abaker2010
Anxun-isoon
I-SOON/Anxun leak related stuff
bustaPcap
Program for static analysis of pcap files and recreation of information sent
CSC718
gdb-quick-setup
Quick setup for Pwndbg + GEF + Peda + Tmux + Ghidra + Radare2
impacket-fixed
Impacket is a collection of Python classes for working with network protocols.
kickstart.nvim
A launch point for your personal nvim configuration
krbrelayx
Kerberos unconstrained delegation abuse toolkit
Nightcap
subparse
Modular malware analysis artifact collection and correlation framework
abaker2010's Repositories
abaker2010/bustaPcap
Program for static analysis of pcap files and recreation of information sent
abaker2010/Nightcap
abaker2010/gdb-quick-setup
Quick setup for Pwndbg + GEF + Peda + Tmux + Ghidra + Radare2
abaker2010/krbrelayx
Kerberos unconstrained delegation abuse toolkit
abaker2010/CSC718
abaker2010/impacket-fixed
Impacket is a collection of Python classes for working with network protocols.
abaker2010/kickstart.nvim
A launch point for your personal nvim configuration
abaker2010/abaker2010
abaker2010/Anxun-isoon
I-SOON/Anxun leak related stuff
abaker2010/CAPEv2
Malware Configuration And Payload Extraction
abaker2010/goenv
:blue_car: Like pyenv and rbenv, but for Go.
abaker2010/NightCAPVersions
Hosts different Versions of NightCAP for the updater
abaker2010/pick_colored
create curses based interactive selection list in the terminal with colors
abaker2010/bashsimplecurses
A simple curses library made in bash to draw terminal interfaces
abaker2010/CVE-2024-38063-POC
Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.
abaker2010/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
abaker2010/gutterbox
Gutterbox makes xml nmap scans look pretty.
abaker2010/kdmapper
KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory
abaker2010/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
abaker2010/LPCClocklessAnalyzer
A Saleae Analyzer for TPM traffic that only requires the LADD & LFRAME signals, no clock.
abaker2010/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
abaker2010/pdf-editor
PoC for modification of PDF Metadata and applying a watermark to a PDF file.
abaker2010/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
abaker2010/pico-tpmsniffer
A simple, very experimental TPM sniffer for LPC bus
abaker2010/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
abaker2010/pyenv-do
Execute in specific pyenv-managed virtual enviroments
abaker2010/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
abaker2010/splitmind-gdb
Split information output of pwndbg output
abaker2010/sprayhound
Password spraying tool and Bloodhound integration
abaker2010/ZSC
OWASP ZSC - Shellcode/Obfuscate Code Generator https://www.secologist.com/