Pinned Repositories
Cpp_tools
Agent That Listens for SMB traffic, Captures WMI information and Forwards to a Logger
GHIDRA-Scripts
VDA Labs scripts for the GHIDRA reverse engineering toolset
Powershell
Powershell Tools
Powershell-Pentesting
Powershell Pen-testing
Python-Scripts
Scripts
python_projects
smbhunter
picheljitsu's Repositories
picheljitsu/Powershell
Powershell Tools
picheljitsu/Cpp_tools
Agent That Listens for SMB traffic, Captures WMI information and Forwards to a Logger
picheljitsu/GHIDRA-Scripts
VDA Labs scripts for the GHIDRA reverse engineering toolset
picheljitsu/Powershell-Pentesting
Powershell Pen-testing
picheljitsu/Python-Scripts
Scripts
picheljitsu/python_projects
picheljitsu/smbhunter
picheljitsu/Assembly
Code for doing work in assembly
picheljitsu/automation
automate all the boring things
picheljitsu/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
picheljitsu/fleep-py
File format determination library for Python
picheljitsu/follina_data_url_test
Follina Test
picheljitsu/goprowifihack
Unofficial GoPro WiFi API Documentation - HTTP GET requests for commands, status, livestreaming and media query.
picheljitsu/hacking-material-books
collection of articles/books about programing
picheljitsu/HowTos
Just a rando collection of HowToDo's since I work with many different platforms and languages.
picheljitsu/Instagram-API-python
Unofficial instagram API, give you access to ALL instagram features (like, follow, upload photo and video and etc)! Write on python.
picheljitsu/pentestnotes
picheljitsu/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
picheljitsu/Radare2-Cheatsheet
Cheatsheet for Radare2
picheljitsu/Red-Team-Infrastructure-Automation-AWS
Red-Team-Infrastructure-Automation-AWS
picheljitsu/REdev
configs for setting up RE environment
picheljitsu/rekall
Rekall Memory Forensic Framework
picheljitsu/RENotes
My notes for RE'ing with WinDBG, Radare2, etc.
picheljitsu/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
picheljitsu/SeleniumMultiBrowser
picheljitsu/SeleniumPasswordSpray
picheljitsu/SysWhispers
AV/EDR evasion via direct system calls.
picheljitsu/telepot
Python framework for Telegram Bot API
picheljitsu/TerraformNotes
Terraform brain dump
picheljitsu/website-templates
150+ HTML5 Website Templates