Si13ntV0ice's repositories

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:1Issues:0Issues:0

wsgidav

A generic and extendable WebDAV server based on WSGI

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-30860

Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished

Stargazers:0Issues:0Issues:0

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-21907

Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC

CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator

Stargazers:0Issues:0Issues:0

cxx-qt

Safe interop between Rust and Qt

Language:RustStargazers:0Issues:0Issues:0

deploy-sourcegraph-docker

Sourcegraph with Docker Compose deployment reference

Language:ShellStargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:0Issues:0

frida-rust

Frida Rust bindings

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FridaStuff

Some Frida scripts that lack description but has name, It can do some useful jobs for you!

Stargazers:0Issues:1Issues:0

HexraysToolbox

Hexrays Toolbox - Find code patterns within the Hexrays AST

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

Language:CLicense:MITStargazers:0Issues:0Issues:0

parallels-plist-escape

Exploits for CVE-2023-27327 and CVE-2023-27328

Language:CStargazers:0Issues:0Issues:0

peafl64

Static Binary Instrumentation tool for Windows x64 executables

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoC-CVE-2022-26809

PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sfuzz

High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques

Language:RustLicense:MITStargazers:0Issues:0Issues:0

VMProtect

VMProtect source code leak (incomplete, some important files are still missing, but you can still see it as a reference on how to virtualize the code)

Language:C++Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:0Issues:0Issues:0

XSS-tricks

XSS tricked I have used before.

Stargazers:0Issues:1Issues:0

zte_modem_tools

tools for zte modem

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0