afang5472

afang5472

Geek Repo

Company:DOD85.pdf

Location:RealFan of Faker

Home Page:https://afang5472.blogspot.com/

Github PK Tool:Github PK Tool


Organizations
NeSE-Team

afang5472's repositories

TP-Link-WDR-Router-Command-injection_POC

CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.

CVE-2020-0753-and-CVE-2020-0754

Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.

Language:C++Stargazers:15Issues:4Issues:0

kernel_prac

My kernel hacking practices.

Language:BatchfileStargazers:9Issues:2Issues:0

RpcRuler

RpcRuler intends to explore and decompile Microsoft RPC interfaces in a more deeper and powerful way based on excellent tool RpcView from silverf0x.

Language:C++License:GPL-3.0Stargazers:6Issues:2Issues:0

2019CTFs

CTFs in 2019 that I solved.

Language:PythonStargazers:5Issues:2Issues:0

binaryfang

Binary Exploit Develop Auxiliary Toolkit

Language:PythonStargazers:3Issues:3Issues:0

Pwnables

Collection of interesting pwnables.

Language:CStargazers:3Issues:2Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:2Issues:2Issues:0

pwnable.kr

Solvers at pwnable.kr encrypted(all userspace currently). You can email me if you got stuck at some problems.

R.I.P

R.I.P is an ultimate php source code auditing framework.

Language:PHPLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Prove-Of-Concept

Sys internal Prove of Concepts

Language:CStargazers:1Issues:2Issues:0

Reversing

Grasp a Venti of Flatwhite and start reversing..

Language:CStargazers:1Issues:2Issues:0

xv6_overwrite

Overwrite attempts on excellent MIT educational Operating System.

aux-env

Basic env settings to make interaction more handy && automated :)

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

cppwinrt

C++/WinRT is a standard C++ language projection for the Windows Runtime

License:MITStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

neo4j-python-pandas-py2neo-v3

利用pandas将excel中数据抽取,以三元组形式加载到neo4j数据库中构建相关知识图谱

Stargazers:0Issues:0Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

PictureBed

This is a repo intentionally for pictures referenced by markdown or blog articles. & myavatar``~

Stargazers:0Issues:2Issues:0

PolyAsciiShellGen

Caezar ASCII Shellcode Generator (x86, 32 bits)

Language:CStargazers:0Issues:1Issues:0

PythonForWindows

A codebase aimed to make interaction with Windows and native execution easier

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

RuleBreaker

Caster's Treasure Tool. Windows powerful toolkit targeting EOP.

Language:PythonStargazers:0Issues:0Issues:0

sandboxed-api

Sandboxed API automatically generates sandboxes for C/C++ libraries

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

WindowsInternals

Windows Internals Book 7th edition Tools

Language:CStargazers:0Issues:0Issues:0

xnuca_final_paraweb

xnuca's final challenge paraweb(web&&pwnable) [src,binary,exploit,checker,guard process]

Language:CSSStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0