YHZX_2013's repositories

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

AttackSurfaceAnalyzer

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Language:C#License:MITStargazers:0Issues:1Issues:0

cle

CLE Loads Everything (at least, many binary formats!)

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Stargazers:0Issues:0Issues:0

digicam_corpus

Corpus of Digital Camera files.

License:CC0-1.0Stargazers:0Issues:0Issues:0

dockerized_fuzzing

Run fuzzing experiments in Docker

License:MITStargazers:0Issues:0Issues:0

etw-providers-docs

Document ETW providers

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

FileTest

Source code for File Test - Interactive File System Test Tool

Language:C++License:MITStargazers:0Issues:1Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HealthChecker

Exchange Server Performance Health Checker Script

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Kernelhub

Windows 提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

labyrinth

Come inside, and have a nice cup of tea.

Stargazers:0Issues:1Issues:0

lighthouse

A Code Coverage Explorer for IDA Pro & Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonStargazers:0Issues:1Issues:0

pyvex

Python bindings for Valgrind's VEX IR.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

simuvex

A symbolic execution engine for the VEX IR

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tetrane-oss

Open Source Software modified or written by Tetrane https://www.tetrane.com for the REVEN product.

Language:CMakeStargazers:0Issues:1Issues:0

TinyInst

A lightweight dynamic instrumentation library

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

ttd-bindings

Bindings for Microsoft WinDBG TTD

Language:C++Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Windows-Server-2003

This is the leaked source code of Windows Server 2003

License:UnlicenseStargazers:0Issues:0Issues:0

WindowsCompositionSamples

Windows Composition Samples the place for getting the latest code samples and demos using Windows.UI.Xaml and Windows.UI.Composition to make beautiful Universal Windows Platform applications.

License:MITStargazers:0Issues:0Issues:0