Paolo Stagno (VoidSec)

VoidSec

Geek Repo

Company:VoidSec

Location:ntoskrnl.exe

Home Page:https://voidsec.com

Twitter:@Void_Sec

Github PK Tool:Github PK Tool


Organizations
tohackit

Paolo Stagno's repositories

CVE-2020-1472

Exploit Code for CVE-2020-1472 aka Zerologon

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Language:PythonLicense:GPL-3.0Stargazers:298Issues:14Issues:25

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language:PythonStargazers:205Issues:12Issues:0

WebRTC-Leak

Check if your VPN leaks your IP address via the WebRTC technology

Language:JavaScriptStargazers:178Issues:13Issues:0

ioctlpus

IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).

Language:C#License:GPL-3.0Stargazers:75Issues:5Issues:12

Combination-of-many-breaches

TOP 40 - 1.4 Billion Clear Text Credentials

SolarPuttyDecrypt

A post-exploitation tool to decrypt SolarPutty's sessions files

Language:C#License:GPL-3.0Stargazers:15Issues:3Issues:0

CVE-2019-5624

A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)

CVE-2020-1337

CVE-2020-1337 a bypass of (PrintDemon) CVE-2020-1048’s patch

ida-helpers

Collection of IDA helpers

Language:PythonStargazers:12Issues:3Issues:0

VulnerableWindowsDrivers

A collection of Vulnerable Windows Drivers

Language:PowerShellStargazers:11Issues:3Issues:0

SLAE

SecurityTube Linux Assembly Expert x86 Exam

Language:AssemblyStargazers:10Issues:3Issues:0

Joomla_CVE-2015-8562

A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)

Language:PythonStargazers:7Issues:4Issues:0

Tivoli-Madness

Advisory for CVE-2020-28054 & stack based buffer overflow in IBM Tivoli Storage Manager

Language:PythonStargazers:7Issues:3Issues:0

mona-ropshell

For all loaded modules (DLLs), fetch ROP gadgets querying Ropshell DB

Language:PythonStargazers:5Issues:3Issues:0

VirIT-Explorer-LPE-Arbitrary-Code-Execution

VirIT Explorer v.8.1.68 Local Privilege Escalation (System)/Arbitrary Code Execution

Language:CStargazers:3Issues:3Issues:0

voidsec

About VoidSec

cvebase.com

cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs

derive

Recursive Batch File Downloader for PHP Path Traversal

Language:PythonStargazers:1Issues:2Issues:0

dji_phantom3_helper

Various scripts and stuff in order to better analyze the DJI Phantom 3 Protocol

Language:PythonStargazers:1Issues:3Issues:0

InsightVM-PHP-API

Quick and dirty PHP scripts to interact with InsightVM (Rapid 7)

Language:PHPStargazers:1Issues:3Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:1Issues:2Issues:0

RagnarokConfigDecrypt

Ragnarok Configuration Decrypt

Language:C++License:AGPL-3.0Stargazers:1Issues:3Issues:0

USB-Web-Server

USB Web Server 8.6 Mirror

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

python-sploitkit

Devkit for building Metasploit-like consoles

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

rewolf-msi-exploit

MSI NTIOLib/WinIO Local Privilege Escalation exploit

Language:C++Stargazers:0Issues:2Issues:0

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual Basic .NETStargazers:0Issues:3Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:2Issues:0