Pinned Repositories
2021-01-06
2021-01-20
Base63-ID-Generator
Generate the ID and increment it with the base-63.
CVE-2019-0841
PoC code for CVE-2019-0841 Privilege Escalation vulnerability
CVE-2019-0841-BYPASS
A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.
esptool
ESP8266 and ESP32 serial bootloader utility
ida-xtensa
IDAPython plugin for Tensilica Xtensa (as seen in ESP8266)
LzxToOabComplied
useful-scripts
Some usefull Scripts and Executables for Pentest & Forensics
bsrinivasguptha's Repositories
bsrinivasguptha/2021-01-06
bsrinivasguptha/2021-01-20
bsrinivasguptha/useful-scripts
Some usefull Scripts and Executables for Pentest & Forensics
bsrinivasguptha/2021-01-27
bsrinivasguptha/2021-02-17
bsrinivasguptha/2021-02-24
bsrinivasguptha/2021-03-03
bsrinivasguptha/2021-03-17
bsrinivasguptha/2021-03-24
bsrinivasguptha/2021-03-31
bsrinivasguptha/CVE-2020-9484
bsrinivasguptha/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
bsrinivasguptha/dnSpy
.NET debugger and assembly editor
bsrinivasguptha/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
bsrinivasguptha/how2heap
A repository for learning various heap exploitation techniques.
bsrinivasguptha/InstallUtil
bsrinivasguptha/Linux-Privilege-Escalation-Resources
Compilation of Resources for TCM's Linux Privilege Escalation course
bsrinivasguptha/nmap-static-binary
bsrinivasguptha/nuclei
Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
bsrinivasguptha/OpenVoice
Instant voice cloning by MyShell.
bsrinivasguptha/phish_oauth
POC code to explore phishing attacks using OAuth 2.0 authorization flows, such as the device authorization grant.
bsrinivasguptha/purple-2020-11
bsrinivasguptha/purple-2020-12-23
bsrinivasguptha/Regsvcs-sample
bsrinivasguptha/sample_angular_app
bsrinivasguptha/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
bsrinivasguptha/strace-static-binary
bsrinivasguptha/Test-DLL-file
bsrinivasguptha/update
bsrinivasguptha/vmware-exploitation
A collection of links related to VMware escape exploits