Skip to content
View GamrayW's full-sized avatar

Highlights

  • Pro

Block or report GamrayW

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

a simple honeypot cybersecurity project

Python 1 Updated May 3, 2022

Tool written in Rust to enumerate the valid email addresses of an Azure/Office 365 Tenant

Rust 12 Updated Feb 29, 2024

Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts

Rust 14 Updated Feb 22, 2024

Tools for ESP32 firmware dissection

Assembly 28 2 Updated Feb 16, 2024

Patching "signtool.exe" to accept expired certificates for code-signing.

C++ 264 41 Updated Jul 19, 2024

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,388 165 Updated Jun 10, 2024

A repository for learning various heap exploitation techniques.

C 7,133 1,129 Updated Sep 9, 2024
Python 177 11 Updated Sep 25, 2023

GEF - GDB Enhanced Features for exploit devs & reversers

Python 332 23 Updated Sep 20, 2024

Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces

Python 148 14 Updated Jun 17, 2024

A C++ tool to unstrip Rust/Go binaries (ELF and PE)

C++ 290 13 Updated Feb 3, 2024

A simple shell script to get main_arena offset of a given libc

Shell 108 22 Updated May 16, 2019

Ghidra Wasm plugin with disassembly and decompilation support

Java 239 10 Updated Jul 10, 2024

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Python 863 87 Updated Sep 16, 2022

An automatic Blind ROP exploitation tool

Python 186 19 Updated Jun 9, 2023