-
MaskCracker Public
Forked from learnerLj/MaskCrackerA testing tool to assess the security of your Metamask wallet by reproducing real-world attack scenarios.
Python MIT License UpdatedJan 8, 2025 -
-
KernelCallbackTable-Injection-PoC Public
Forked from 0xHossam/KernelCallbackTable-Injection-PoCProof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
C UpdatedOct 25, 2024 -
BEKernelDriver Public
Forked from SammieLetgo/BEKernelDriverAn Undetected BE Kernel Driver I developed, Will probably be detected upon releasing this but can be made undetected very easily. Does not work for EAC as there is no CR3 Fixing/Patching/Restore al…
C Other UpdatedSep 18, 2024 -
EACBypass-CR3ReadyDrv Public
Forked from DErDYAST1R/EACBypass-CR3ReadyDrvThis is my EAC Bypass (Setup) Driver that offers an undetected communication and callback handler/hooking system through IOCTL.
-
cve-2024-6387-poc Public
Forked from zgzhang/cve-2024-6387-poca signal handler race condition in OpenSSH's server (sshd)
C UpdatedJul 1, 2024 -
efiXplorer Public
Forked from binarly-io/efiXplorerIDA plugin for UEFI firmware analysis and reverse engineering automation
C++ GNU General Public License v3.0 UpdatedJun 13, 2024 -
EdgeAdmin Public
Forked from TeaOSLab/EdgeAdminCDN & WAF集群管理系统。
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedJun 1, 2024 -
CVE-2024-1086 Public
Forked from Notselwyn/CVE-2024-1086Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…
C MIT License UpdatedMar 27, 2024 -
VolWeb Public
Forked from k1nd0ne/VolWebA centralized and enhanced memory analysis platform
JavaScript GNU General Public License v3.0 UpdatedMar 25, 2024 -
-
POC-for-CVE-2023-41993 Public
Forked from po6ix/POC-for-CVE-2023-41993JavaScript UpdatedMar 8, 2024 -
UAC-BOF-Bonanza Public
Forked from icyguider/UAC-BOF-BonanzaCollection of UAC Bypass Techniques Weaponized as BOFs
C GNU General Public License v3.0 UpdatedFeb 16, 2024 -
Knowledge-Base Public
Forked from slowmist/Knowledge-BaseKnowledge Base 慢雾安全团队知识库
UpdatedFeb 2, 2024 -
Ultimate-RAT-Collection Public
Forked from Cryakl/Ultimate-RAT-CollectionFor educational purposes only, samples of old & new malware builders including screenshots!
UpdatedJan 31, 2024 -
awesome-list Public
Forked from 0xor0ne/awesome-listCybersecurity oriented awesome list
Creative Commons Attribution Share Alike 4.0 International UpdatedJan 30, 2024 -
awesome-industrial-protocols Public
Forked from Orange-Cyberdefense/awesome-industrial-protocolsSecurity-oriented list of resources about industrial network protocols.
Python Creative Commons Zero v1.0 Universal UpdatedJan 19, 2024 -
5ghoul-5g-nr-attacks Public
Forked from asset-group/5ghoul-5g-nr-attacksC++ GNU General Public License v2.0 UpdatedJan 19, 2024 -
maestro Public
Forked from maestro-os/maestroUnix-like kernel written in Rust
Rust MIT License UpdatedJan 1, 2024 -
redroid-doc Public
Forked from remote-android/redroid-docredroid (Remote-Android) is a multi-arch, GPU enabled, Android in Cloud solution. Track issues / docs here
Shell UpdatedDec 27, 2023 -
rv32jit Public
Forked from jserv/rv32jitJIT-accelerated RISC-V instruction set simulator
C++ MIT License UpdatedDec 7, 2023 -
bochscpu-python Public
Forked from hugsy/bochscpu-pythonPython bindings for BochsCPU
C++ MIT License UpdatedDec 4, 2023 -
nmmp Public
Forked from maoabc/nmmpdex-vm used to protect the android classes.dex file
C UpdatedNov 22, 2023 -
hollows_hunter Public
Forked from hasherezade/hollows_hunterScans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
C BSD 2-Clause "Simplified" License UpdatedNov 9, 2023 -
cve-bin-tool Public
Forked from intel/cve-bin-toolThe CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others),…
Python GNU General Public License v3.0 UpdatedNov 9, 2023 -
-
Old Unix programs running on modern computers.
Go BSD 3-Clause "New" or "Revised" License UpdatedOct 29, 2023 -
uringnet Public
Forked from y001j/uringnetUringNet is a lightweight and high performance network I/O framework. . The foundation of UringNet is io_uring - a new async IO interface
Go Apache License 2.0 UpdatedOct 23, 2023 -
hoedur Public
Forked from fuzzware-fuzzer/hoedurRust GNU Affero General Public License v3.0 UpdatedOct 23, 2023 -
ghidriff Public
Forked from clearbluejar/ghidriffPython Command-Line Ghidra Binary Diffing Engine
Python GNU General Public License v3.0 UpdatedOct 11, 2023