Pinned Repositories
dockerauto
Automation for Docker images
jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
my-pentesting-repo
This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds the reminders useful, then enjoy! A few links for useful tools and files. Some tools written by me.
Research
A python decryption script for an unnamed cipher used by PUP/PUA-packed executables
ticarpi.github.io
:triangular_ruler: A flexible two-column Jekyll theme. Perfect for personal sites, blogs, and portfolios hosted on GitHub or your own server.
ticwebtools
A collection of web tools crafted for web app pentesting
ticarpi's Repositories
ticarpi/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
ticarpi/my-pentesting-repo
This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds the reminders useful, then enjoy! A few links for useful tools and files. Some tools written by me.
ticarpi/dockerauto
Automation for Docker images
ticarpi/Research
A python decryption script for an unnamed cipher used by PUP/PUA-packed executables
ticarpi/ticarpi.github.io
:triangular_ruler: A flexible two-column Jekyll theme. Perfect for personal sites, blogs, and portfolios hosted on GitHub or your own server.
ticarpi/ticwebtools
A collection of web tools crafted for web app pentesting
ticarpi/crackstuff
A personal collection of password lists, rules, masks, processes and syntax for cracking passwords - particularly focused on domain accounts
ticarpi/dockerauto_resources
ticarpi/Exploits_Public
Some exploits I've found, mostly PoCs for other ppl's stuff
ticarpi/File-Upload-Tests
ticarpi/impacket-adcs
ticarpi/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
ticarpi/newstarter_passlist
ticarpi/PTDownloads
Tooling (not mine) zipped for download. May contain malware. You have been warned...
ticarpi/reporting-and-disclosures
Details of my CVEs, disclosures, reporting from vulnerability research
ticarpi/rsa_sign2n
Deriving RSA public keys from message-signature pairs