AjMaChInE's repositories

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Stargazers:0Issues:0Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nginx-Hardened-Mode

Hardened Mode for Nginx

Stargazers:0Issues:0Issues:0

stenographer

Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605

Stargazers:0Issues:0Issues:0

SassyKitdi

Kernel Mode TCP Sockets + LSASS Dump (Rust Shellcode)

License:Apache-2.0Stargazers:0Issues:0Issues:0

spybrowse

Code developed to steal certain browser config files (history, preferences, etc)

Stargazers:0Issues:0Issues:0

VBA-Stendhal

Inject Encrypted Commands Into EMF Shapes for C2 In VBA / Office Malware

Stargazers:0Issues:0Issues:0

dll-hijack-by-proxying

Exploiting DLL Hijacking by DLL Proxying Super Easily

Stargazers:0Issues:0Issues:0

Windows-API-Fuzzer

Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.

Stargazers:0Issues:0Issues:0

TrustJack

Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

cs-rdll-ipc-example

Example code for using named pipe output with beacon ReflectiveDLLs

Stargazers:0Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

XploitSPY

XploitSPY is an Android Monitoring Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

archinfo

Classes with architecture-specific information useful to other projects.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

eviloffice

Inject Macro and DDE code into Excel and Word documents (reverse shell)

Stargazers:0Issues:0Issues:0

One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

TamperETW

PoC to demonstrate how CLR ETW events can be tampered.

Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS ARM emulation

License:Apache-2.0Stargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

MSBuildAPICaller

MSBuild Without MSBuild.exe

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PrimaryTokenTheft

Steal a primary token and spawn cmd.exe using the stolen token.

Stargazers:0Issues:0Issues:0

Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function clustering.

License:GPL-3.0Stargazers:0Issues:0Issues:0

spispy

An open source SPI flash emulator and monitor

Language:VerilogStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:0Issues:0Issues:0

dcurl

Multi-threaded Curl function implementation, which can be a drop-in replacement for ccurl

Language:CLicense:MITStargazers:0Issues:0Issues:0