Pinned Repositories
ADFSDump
AdventOfCodeSolutions
My advent of code solutions for 2023-present.
apply_kallsyms
A utility for applying symbols to a vmlinux file from kallsyms for use with gdb as a symbol file
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
aws-iot-chat-example
💬 Real-time chat application using AWS IoT platform via MQTT over the WebSocket protocol
binja-xtensa
Tensilica Xtensa Architecture Plugin and ESP8266 Firmware Loader for Binary Ninja
BlackBitLabsPage
Landing Page for BlackBitLabs
htb
Python module for interacting with HackTheBox's API
htbcli
A small cli utility for interacting with Hack the Box
devx00's Repositories
devx00/htbcli
A small cli utility for interacting with Hack the Box
devx00/htb
Python module for interacting with HackTheBox's API
devx00/ADFSDump
devx00/AdventOfCodeSolutions
My advent of code solutions for 2023-present.
devx00/apply_kallsyms
A utility for applying symbols to a vmlinux file from kallsyms for use with gdb as a symbol file
devx00/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
devx00/binja-xtensa
Tensilica Xtensa Architecture Plugin and ESP8266 Firmware Loader for Binary Ninja
devx00/BlackBitLabsPage
Landing Page for BlackBitLabs
devx00/Coding-Challenge-1
devx00/credparser
devx00/httpscan
Scan ports for http(s) responses.
devx00/devoopes_challenges
devx00/evil-winrm
The ultimate WinRM shell for hacking/pentesting
devx00/FiveSixTwoWhale
devx00/flipperzero-firmware
Flipper Zero firmware source code
devx00/Ghost
👻 The #1 headless Node.js CMS for professional publishing
devx00/Ghost-Admin
Ghost's admin client
devx00/GOContributions
API to query contributors from github organizations.
devx00/golinks
devx00/intercept_game_client
devx00/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
devx00/nbctf_hopscotch
Solution to the hopscotch challenge from the 2023 NBCTF.
devx00/OpenEmu
🕹 Retro video game emulation for macOS
devx00/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
devx00/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
devx00/PurplePanda
Identify privilege escalation paths within and across different clouds
devx00/pwninit
pwninit - automate starting binary exploit challenges
devx00/pwntools
CTF framework and exploit development library
devx00/python-htb
A Python API for Hack the Box platform interaction
devx00/xxxpwn_smart
A fork of xxxpwn_smart to upgrade to python3