Skip to content
View veath1's full-sized avatar

Highlights

  • Pro

Block or report veath1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

an attacker to create and export an address book containing a malicious payload in a field. For example, in the “Other” field of the Instant Messaging section. If another user imported the address …

Python 2 Updated Feb 8, 2025

Safari 1day RCE Exploit

JavaScript 40 9 Updated Feb 11, 2025

POC of GITHUB simple C2 in rust

Rust 48 10 Updated Jan 26, 2025

ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native executables.

TypeScript 74 6 Updated Feb 6, 2025
C++ 205 29 Updated Jan 28, 2025

A PoC for Early Cascade process injection technique.

C 150 28 Updated Jan 30, 2025

A lengthy, detailed list of exploits, bugs, oversights, and cool/unknown things in the iOS Shortcuts app

56 2 Updated Feb 11, 2025

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

C 896 168 Updated Jan 21, 2024

ChromeStealer is a tool for educational purposes to demonstrate how to extract and decrypt stored passwords from Google Chrome on a Windows system using C/C++.

C++ 123 15 Updated Jul 25, 2024

A Slack bot phishing framework for Red Teaming exercises

Python 164 13 Updated Apr 27, 2024

CVE-2024-43451 is a Windows NTLM vulnerability that allows an attacker to force authentication and capture NTLM hashes by using malicious shortcuts.

10 2 Updated Jan 21, 2025

USB Army Knife – the ultimate close access tool for penetration testers and red teamers.

JavaScript 1,098 89 Updated Feb 10, 2025

Test AMSI Provider implementation in C#

C# 38 4 Updated Dec 18, 2024

This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.

C++ 110 30 Updated Jan 22, 2025

Proof of concept & details for CVE-2025-21298

Rich Text Format 139 37 Updated Jan 20, 2025

InVesalius discovered CVE. CVE-2024-42845, CVE-2024-44825

Python 3 1 Updated Dec 20, 2024

Windows rootkit designed to work with BYOVD exploits

C++ 154 18 Updated Jan 18, 2025

Slides for COM Hijacking AV/EDR Talk on 38c3

2 Updated Jan 3, 2025

POC exploit for CVE-2024-49138

C++ 233 50 Updated Jan 23, 2025

A Beacon Object File (BOF) template for Visual Studio

C++ 162 21 Updated Aug 12, 2024

Folder Or File Delete to Get System Shell on Current Session Desktop

C++ 38 7 Updated Jan 14, 2025

lpe poc for cve-2022-21882

C++ 49 18 Updated Feb 7, 2022

poc for CVE-2023-23388 (LPE in Windows 10/11 bthserv service)

C++ 5 1 Updated Jul 17, 2024

MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit

Python 37 10 Updated Nov 2, 2023

COM ViewLogger — new malware keylogging technique

C++ 322 48 Updated Jan 6, 2025

Escape macOS Sandbox using sharedfilelistd exploit

C 56 8 Updated Jan 9, 2025

(0day) Local Privilege Escalation in IObit Malware Fighter

C 112 17 Updated Jan 8, 2025

open source process monitor

C 260 74 Updated Dec 20, 2023

Digispark ATTiny85 BadUSB or USB Rubber Ducky scripts for Digispark.

C++ 20 2 Updated Nov 28, 2022
Next