Pinned Repositories
IDA-vscode-dark
VSCode dark theme for IDA 7.3
pxpwn
Something something, botnet, blah something
rdpwn
autopwn rdp servers
rust_bof
Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.
sh3llparty
botnet frontend i wrote in a night and then improved over a few other nights
SimpleBackdoor
Simple windows backdoor command shell.
watershell
Run commands on linux through those pesky firewalls
wumb0's Repositories
wumb0/rust_bof
Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.
wumb0/IDA-vscode-dark
VSCode dark theme for IDA 7.3
wumb0/zerosum0x0_SassyKitdi
Clone of zerosum0x0's Windows Kernel rootkit written in Rust
wumb0/Virtualization-Documentation
Place to store our documentation, code samples, etc for public consumption.
wumb0/dotfiles-new
these are better
wumb0/rustforcdevs
wumb0/scoringengine
Scoring Engine for Red/White/Blue Team Competitions
wumb0/bdump
wumb0/bochscpu-build
wumb0/containerer
isolated ctf challenges
wumb0/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
wumb0/dbgeng-rs
Rust binding for the dbgeng COM interfaces.
wumb0/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
wumb0/flare-ida
IDA Pro utilities from FLARE team
wumb0/flask-examples
flask examples for python3 (minus mongo)
wumb0/NetExec
The Network Execution Tool
wumb0/pfsense
Main repository for pfSense
wumb0/proc-macro2-nosse
https://github.com/alexcrichton/proc-macro2/issues/262
wumb0/rewind
Snapshot-based coverage-guided windows kernel fuzzer
wumb0/RITSEC-CTF-2019
Repo to archive the 2019 RITSEC CTF Challenges & Documentation
wumb0/rollforinitiative
Roll initiative every hour
wumb0/rpyc
RPyC (Remote Python Call) - A transparent and symmetric RPC library for python
wumb0/rust-musl-action
GitHub Action for Rust and MUSL
wumb0/Scripts
Repo of RIT CCDC Team Scripts
wumb0/sdk-api
Public contributions for win32 API documentation
wumb0/website
pelican website.
wumb0/windows-driver-docs-ddi
The official Windows Driver Kit DDI reference documentation sources
wumb0/windows-service-rs
Windows services in Rust
wumb0/WinIoCtlDecoder
IDA Plugin which decodes Windows Device I/O control code into DeviceType, FunctionCode, AccessType and MethodType.
wumb0/wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.