Pinned Repositories
AdEnumerator
Active Directory enumeration from non-domain system.
adhdproject.github.io
plcscan
Automatically exported from code.google.com/p/plcscan
RTV_LV2024
Red Team Village DEFCON 2024 - Hacking the Skies
scdetective
Automatically exported from code.google.com/p/scdetective
sof-elk
Configuration files for the SOF-ELK VM, used in SANS FOR572
poppopjmp's Repositories
poppopjmp/RTV_LV2024
Red Team Village DEFCON 2024 - Hacking the Skies
poppopjmp/angrop
poppopjmp/bh2023_kubernetes
Black Hat 2023 Exploiting K8S
poppopjmp/Certify
Active Directory certificate abuse.
poppopjmp/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
poppopjmp/docker-ghidra-server
Ghidra Server Docker Image
poppopjmp/DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
poppopjmp/DVSA
a Damn Vulnerable Serverless Application
poppopjmp/EDD
Enumerate Domain Data
poppopjmp/Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
poppopjmp/elf-in-memory-exec
Python3 scripts that executes an elf (Linux executable format) completely in memory.
poppopjmp/ffuf
Fast web fuzzer written in Go
poppopjmp/mimikatz
A little tool to play with Windows security
poppopjmp/OffSec-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report
poppopjmp/onefuzz
A self-hosted Fuzzing-As-A-Service platform
poppopjmp/OSED
Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
poppopjmp/OSED-Scripts
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
poppopjmp/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
poppopjmp/Providentia
Providentia is a tool to manage cyber-exercise technical knowledge
poppopjmp/pwndra
A collection of pwn/CTF related utilities for Ghidra
poppopjmp/RedCsharp
Collection of C# projects. Useful for pentesting and redteaming.
poppopjmp/ROP_ROCKET
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.
poppopjmp/Ropper
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
poppopjmp/rp
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
poppopjmp/Rubeus
Trying to tame the three-headed dog.
poppopjmp/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
poppopjmp/sharem
SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.
poppopjmp/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
poppopjmp/ShellWasp
ShellWasp is a tool to help build shellcode that utilizes Windows syscalls, while overcoming the portability problem associated with Windows syscalls. ShellWasp is built for 32-bit, WoW64. ShellWasp 2.0 includes novel ways to invoke the syscall in WoW64.
poppopjmp/Win-x64-Shellcoder
An x64 shellcode generator made as part of OSEE/EXP-401 prep