Pinned Repositories
481-PostoMenuPrototype
CPSC 481 Posto Menu App
481Menu
audible-activator
Retrieves your activation data (activation_bytes) from Audible servers. Using https://github.com/inAudible-NG/tables project instead is recommended.
audible-samples
Sample Audible files
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
awesome-piracy
A curated list of awesome warez and piracy links
Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
BlindSQL
Python script for automating Blind SQL Injection loops.
BoscoBot
Helper bot for personal discord server (inspired by Deep Rock Galactic)
prune-xobjects
automated pdf pruning
mwidomski's Repositories
mwidomski/audible-activator
Retrieves your activation data (activation_bytes) from Audible servers. Using https://github.com/inAudible-NG/tables project instead is recommended.
mwidomski/AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
mwidomski/awesome-piracy
A curated list of awesome warez and piracy links
mwidomski/Bash
Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.
mwidomski/BlindSQL
Python script for automating Blind SQL Injection loops.
mwidomski/BoscoBot
Helper bot for personal discord server (inspired by Deep Rock Galactic)
mwidomski/prune-xobjects
automated pdf pruning
mwidomski/Checkpoint
Fast and simple homebrew save manager for 3DS and Switch.
mwidomski/ConPtyShell
ConPtyShell - Fully Interactive Reverse Shell for Windows
mwidomski/cve-2006-6184
This is a python-based standalone exploit for CVE-2006-6184. This exploit triggers a stack-based buffer overflows in Allied Telesyn TFTP Server (AT-TFTP) 1.9, and possibly earlier, allow remote attackers to cause a denial of service or execute arbitrary code.
mwidomski/FILES
Files for transfer to a private ctf instance
mwidomski/hacking-online-games
A curated list of tutorials/resources for hacking online games.
mwidomski/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
mwidomski/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
mwidomski/Juicy-Potato-x86
Juicy Potato for x86 Windows
mwidomski/KindleUnpack
python based software to unpack Amazon / Kindlegen generated ebooks
mwidomski/MS17-010
MS17-010
mwidomski/openaudible
Open Source Audible Manager
mwidomski/OSCP-BoF
This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.
mwidomski/OSCP-Exam-Report-Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
mwidomski/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
mwidomski/Pentest-Cheatsheets
mwidomski/PowerShell
PowerShell cmdlets you may find useful
mwidomski/psdle
Improving everyone's favorite online download list, one loop at a time.
mwidomski/RainbowCrack-NG
Free and open-source software to generate and use rainbow tables.
mwidomski/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTF's)
mwidomski/romtool
mwidomski/SQLInjectionWiki
A wiki focusing on aggregating and documenting various SQL injection methods
mwidomski/transdroid
Manage your torrents from your Android device
mwidomski/windbglib
Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py