Chandler2009's repositories

uap-c

C implementation of the user-agent string parser described in ua-parser/uap-core

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

procjack

PoC of injecting code into a running Linux process

Language:CLicense:MITStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

RTF_11882_0802

PoC for CVE-2018-0802 And CVE-2017-11882

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2017-17215

CVE-2017-17215 HuaWei Router RCE (NOT TESTED)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-8759

CVE-2017-8759

Language:PythonStargazers:0Issues:0Issues:0

fibratus

Tool for exploration and tracing of the Windows kernel

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2017-11883

CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-11882-metasploit

This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.

Language:RubyStargazers:0Issues:0Issues:0

xsocks

This project closed.

Stargazers:0Issues:0Issues:0

trochilus

This project closed.

Stargazers:0Issues:0Issues:0

DNS-Shell

DNS-Shell is an interactive Shell over DNS channel

Language:PythonStargazers:0Issues:0Issues:0

web-hacking-101-zh

:book: [译] Web Hacking 101 中文版

Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tcl_shellcode

A template project for creating a shellcode for the Cisco IOS in the C language

Language:C++Stargazers:0Issues:0Issues:0

lrc

Fast Wi-Fi hijacker in C, based on AirPwn ideas and LORCON

Language:CStargazers:0Issues:0Issues:0

Office8570

CVE20178570

Language:PythonStargazers:0Issues:0Issues:0

CreateProcessInjectDll

创建进程之后,向进程内部注入一个DLL

Language:CStargazers:0Issues:0Issues:0

vip_video

破解大部分vip视频

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

network_info

Parse Network Info Databases (ARIN/APNIC/LACNIC/AfriNIC/RIPE)

Language:PythonStargazers:0Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ssh-honeypot

Fake sshd that logs ip addresses, usernames, and passwords.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Botnet

Botnet

Language:C++Stargazers:0Issues:0Issues:0

idapin

plugin of ida and pin

Language:BatchfileStargazers:0Issues:0Issues:0