Pinned Repositories
adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Athena
CanaryHunter
Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org
CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads
hackrf
low cost software radio platform
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
lonk
lonk is a fork of link, a command and control framework written in rust
RISCVy-BSDness
The stepping stones on my journey to porting software to OpenBSD on RISC-V and security research in that environment.
r3wst3r's Repositories
r3wst3r/lonk
lonk is a fork of link, a command and control framework written in rust
r3wst3r/RISCVy-BSDness
The stepping stones on my journey to porting software to OpenBSD on RISC-V and security research in that environment.
r3wst3r/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
r3wst3r/Athena
r3wst3r/CanaryHunter
Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org
r3wst3r/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
r3wst3r/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
r3wst3r/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads
r3wst3r/hackrf
low cost software radio platform
r3wst3r/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
r3wst3r/Mythic
A collaborative, multi-platform, red teaming framework
r3wst3r/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
r3wst3r/Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
r3wst3r/r3wst3r
Config files for my GitHub profile.
r3wst3r/r3wst3r-unleashed
r3wst3r's Flipper Zero Unleashed Firmware
r3wst3r/riscv-isa-manual
RISC-V Instruction Set Manual
r3wst3r/Schoolwork
Schoolwork completed in C++ and Java
r3wst3r/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
r3wst3r/Themes
r3wst3r/ui-theme-template
A starter template for creating Atom UI themes.