-
LyScript Public
Forked from supercuglong/LyScript一款强大的针对x64dbg开发的Python自动化控制模块,提高逆向分析效率 。 A powerful Python automatic control module developed for x64dbg to improve the efficiency of reverse analysis
Python Other UpdatedMay 6, 2022 -
injdrv Public
Forked from wbenny/injdrvproof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
C MIT License UpdatedOct 4, 2020 -
SassyKitdi Public
Forked from ASkyeye/SassyKitdiKernel Mode TCP Sockets + LSASS Dump (Rust Shellcode)
Rust Apache License 2.0 UpdatedAug 16, 2020 -
FART Public
Forked from hanbinglengyue/FARTART环境下自动化脱壳方案
Python Apache License 2.0 UpdatedMay 30, 2020 -
-
windows-syscalls Public
Forked from j00ru/windows-syscallsWindows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)
HTML UpdatedMay 14, 2020 -
qiling Public
Forked from qilingframework/qilingQiling Advanced Binary Emulation Framework
Python GNU General Public License v2.0 UpdatedMay 10, 2020 -
CVE-2020-0674-Exploit Public
Forked from maxpl0it/CVE-2020-0674-ExploitThis is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.
HTML UpdatedMay 7, 2020 -
owasp-mstg Public
Forked from OWASP/owasp-mastgThe Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
HTML Creative Commons Attribution Share Alike 4.0 International UpdatedJan 18, 2020 -
antispy Public
Forked from mohuihui/antispyAntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With …
C Other UpdatedNov 29, 2019 -
FIDL Public
Forked from mandiant/FIDLA sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Python MIT License UpdatedNov 26, 2019 -
autochk-rootkit Public
Forked from repnz/autochk-rootkitReverse engineered source code of the autochk rootkit
C UpdatedNov 1, 2019 -
CVE-2019-0859-1day-Exploit Public
Forked from Sheisback/CVE-2019-0859-1day-ExploitCVE-2019-0859 1day Exploit
C++ UpdatedJun 20, 2019 -
functrace Public
Forked from invictus1306/functraceA function tracer
C++ MIT License UpdatedJun 4, 2019 -
-
bluekeep_CVE-2019-0708_poc_to_exploit Public
Forked from algo7/bluekeep_CVE-2019-0708_poc_to_exploitPorting BlueKeep PoC from @Ekultek to actual exploits
Python GNU General Public License v3.0 UpdatedMay 31, 2019 -
BlueKeep Public
Forked from Ekultek/BlueKeepProof of concept for CVE-2019-0708
Python UpdatedMay 30, 2019 -
-
linux-kernel-exploitation Public
Forked from xairy/linux-kernel-exploitationA bunch of links related to Linux kernel exploitation
UpdatedMay 14, 2019 -
ctf-pwns Public
Forked from BrieflyX/ctf-pwnsSome pwn challenges selected for training and education.
Python UpdatedMay 13, 2019 -
-
pwn_deploy_chroot Public
Forked from giantbranch/pwn_deploy_chroot可以方便地部署一个或者多个pwn题到一个docker容器中(使用chroot,并用自己写的catflag程序作为/bin/sh程序)
Python UpdatedMay 8, 2019 -
starctf2019 Public
Forked from sixstars/starctf2019official source code of *CTF2019
JavaScript UpdatedApr 30, 2019 -
aSiagaming Public
Forked from Hpasserby/aSiagamingChrome, Safari Exploitation
JavaScript UpdatedApr 29, 2019 -
-
-
-
public-writeup Public
Forked from pwning/public-writeupCTF write-ups by Plaid Parliament of Pwning
Python UpdatedMar 6, 2019 -
DetoursNT Public
Forked from wbenny/DetoursNTDetours with just single dependency - NTDLL
C++ MIT License UpdatedFeb 23, 2019 -