S3ize's repositories

Z0FCourse_ReverseEngineering

Reverse engineering course by Z0F. Focuses on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:2Issues:1Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

Language:CMakeLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Apache-HTTP-Server-Module-Backdoor

:japanese_goblin: A Backdoor For Apache HTTP Server Written in C

Stargazers:0Issues:0Issues:0

ArbitraryDirectoryDeletion

From directory deletion to SYSTEM shell

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:1Issues:0

BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0708-PoC-Hitting-Path

It's only hitting vulnerable path in termdd.sys!!! NOT DOS

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0808

Win32k Exploit by Grant Willcox

Language:JavaScriptStargazers:0Issues:0Issues:0

CVE-2019-0888

PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2019-1132

EoP POC for CVE-2019-1132

Language:C++Stargazers:0Issues:1Issues:0

CVE-2020-16947

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

Cyber-Defence

Information released publicly by NCC Group's Cyber Defence team

Language:PythonStargazers:0Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:0Issues:0Issues:0

ETH-transactions-storage

Indexer for Ethereum to get transaction list by ETH address

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuddly

Fuzzing and Data Manipulation Framework (for GNU/Linux)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ghidra_bridge

Python 3 bridge to Ghidra's Python scripting

License:MITStargazers:0Issues:0Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Language:C++Stargazers:0Issues:2Issues:0

poc-1

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

pwn2own2020

Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities

Language:C++Stargazers:0Issues:1Issues:0

pybit

Official Python3 API connector for Bybit's HTTP and WebSockets APIs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

WindowsPrivilegeEscalation

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

License:GPL-2.0Stargazers:0Issues:0Issues:0