Pinned Repositories
cljs-node-webkit-app
Fiddling around with Clojurescript and Node Webkit
commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
Hangman
Hangman in rails
haskell-fuzzer
SearchForThreats
servermon
Command line server monitor written in Haskell
SharedSecretRotation
A demonstration of how a client and server can handle secret rotation gracefully with zero downtime
slae
umami
vue-bff
VueJS SPA with an Express.js Backend For Frontend
blischalk's Repositories
blischalk/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
blischalk/Hangman
Hangman in rails
blischalk/LinuxFromScratch
blischalk/vue-bff
VueJS SPA with an Express.js Backend For Frontend
blischalk/SharedSecretRotation
A demonstration of how a client and server can handle secret rotation gracefully with zero downtime
blischalk/Amass
In-depth Attack Surface Mapping and Asset Discovery
blischalk/binwalk
Firmware Analysis Tool
blischalk/blischalk-jekyll
blischalk/blischalk.github.io
blischalk/chisel
A fast TCP/UDP tunnel over HTTP
blischalk/client-cert-example
blischalk/CryptoPals
blischalk/ghidra
Ghidra is a software reverse engineering (SRE) framework
blischalk/go-system-programming
blischalk/gobuster
Directory/File, DNS and VHost busting tool written in Go
blischalk/goland
Go tools and explorations
blischalk/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
blischalk/jadx
Dex to Java decompiler
blischalk/KingOfBugBountyTips
blischalk/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
blischalk/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
blischalk/my-emacs
blischalk/Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
blischalk/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
blischalk/radare2
UNIX-like reverse engineering framework and command-line toolset
blischalk/renovate-bundler-test
blischalk/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
blischalk/The-Cloud-Advisory
This is repository for The Cloud Advisory channel
blischalk/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
blischalk/ysoserial.net
Deserialization payload generator for a variety of .NET formatters