-
-
pybit Public
Forked from bybit-exchange/pybitOfficial Python3 API connector for Bybit's HTTP and WebSockets APIs.
Python Other UpdatedApr 27, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 6, 2023 -
CVE-2022-0847-DirtyPipe-Exploits Public
Forked from AlexisAhmed/CVE-2022-0847-DirtyPipe-ExploitsA collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
C UpdatedJun 13, 2022 -
atomic-red-team Public
Forked from redcanaryco/atomic-red-teamSmall and highly portable detection tests based on MITRE's ATT&CK.
PowerShell MIT License UpdatedJan 11, 2022 -
WindowsPrivilegeEscalation Public
Forked from ycdxsb/WindowsPrivilegeEscalationCollection of Windows Privilege Escalation (Analyse/PoC/Exp...)
GNU General Public License v2.0 UpdatedDec 23, 2021 -
vcpkg Public
Forked from microsoft/vcpkgC++ Library Manager for Windows, Linux, and MacOS
-
Apache-HTTP-Server-Module-Backdoor Public
Forked from WangYihang/Apache-HTTP-Server-Module-Backdoor👺 A Backdoor For Apache HTTP Server Written in C
C UpdatedJul 20, 2021 -
CVE-2021-1675 Public
Forked from cube0x0/CVE-2021-1675C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
C# UpdatedJul 20, 2021 -
ETH-transactions-storage Public
Forked from Adamant-im/ETH-transactions-storageIndexer for Ethereum to get transaction list by ETH address
Python GNU General Public License v3.0 UpdatedApr 16, 2021 -
dirtycow Public
Forked from firefart/dirtycowDirty Cow exploit - CVE-2016-5195
C UpdatedApr 8, 2021 -
CVE-2020-16947 Public
Forked from 0neb1n/CVE-2020-16947PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)
UpdatedOct 15, 2020 -
ghidra_bridge Public
Forked from justfoxing/ghidra_bridgePython 3 bridge to Ghidra's Python scripting
Python MIT License UpdatedAug 27, 2020 -
pwn2own2020 Public
Forked from sslab-gatech/pwn2own2020Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities
C++ UpdatedAug 8, 2020 -
ArbitraryDirectoryDeletion Public
Forked from thesecretclub/ArbitraryDirectoryDeletionFrom directory deletion to SYSTEM shell
C++ UpdatedApr 24, 2020 -
honggfuzz Public
Forked from google/honggfuzzSecurity oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
C Apache License 2.0 UpdatedMar 27, 2020 -
fuddly Public
Forked from k0retux/fuddlyFuzzing and Data Manipulation Framework (for GNU/Linux)
Python GNU General Public License v3.0 UpdatedMar 19, 2020 -
RpcView Public
Forked from silverf0x/RpcViewRpcView is a free tool to explore and decompile Microsoft RPC interfaces
C++ GNU General Public License v3.0 UpdatedFeb 16, 2020 -
Z0FCourse_ReverseEngineering Public
Forked from 0xZ0F/Z0FCourse_ReverseEngineeringReverse engineering course by Z0F. Focuses on x64 Windows.
-
chrome-sbx-db Public
Forked from allpaca/chrome-sbx-dbA Collection of Chrome Sandbox Escape POCs/Exploits for learning
MIT License UpdatedDec 3, 2019 -
BugId Public
Forked from SkyLined/BugIdDetect, analyze and uniquely identify crashes in Windows applications
Python Other UpdatedAug 21, 2019 -
poc-1 Public
Forked from tenable/pocProof of Concepts
Python BSD 3-Clause "New" or "Revised" License UpdatedJul 29, 2019 -
CVE-2019-1132 Public
Forked from Vlad-tri/CVE-2019-1132EoP POC for CVE-2019-1132
C++ UpdatedJul 26, 2019 -
Awesome-Fuzzing Public
Forked from secfigo/Awesome-FuzzingA curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…
Creative Commons Zero v1.0 Universal UpdatedJul 13, 2019 -
CVE-2019-0888 Public
Forked from sophoslabs/CVE-2019-0888PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)
HTML UpdatedJun 21, 2019 -
BlueKeep Public
Forked from Ekultek/BlueKeepProof of concept for CVE-2019-0708
Python UpdatedJun 13, 2019 -
CVE-2019-0708 Public
Forked from victor0013/CVE-2019-0708Scanner PoC for CVE-2019-0708 RDP RCE vuln
C Apache License 2.0 UpdatedMay 23, 2019 -
-
Cyber-Defence Public
Forked from nccgroup/Cyber-DefenceInformation released publicly by NCC Group's Cyber Defence team
Python UpdatedMay 21, 2019 -
CVE-2019-0708-PoC-Hitting-Path Public
Forked from idkwim/CVE-2019-0708-PoC-Hitting-PathIt's only hitting vulnerable path in termdd.sys!!! NOT DOS
Python UpdatedMay 20, 2019