alfarom256's repositories

CVE-2022-3699

Lenovo Diagnostics Driver EoP - Arbitrary R/W

Language:C++Stargazers:167Issues:5Issues:0

MCP-PoC

Minifilter Callback Patching Proof-of-Concept

Language:C++License:UnlicenseStargazers:59Issues:3Issues:0

HPHardwareDiagnostics-PoC

PoC exploit for HP Hardware Diagnostic's EtdSupp driver

Language:C++License:UnlicenseStargazers:50Issues:3Issues:0

CVE-2022-45451

PoC for Acronis Arbitrary File Read - CVE-2022-45451

Language:C++License:UnlicenseStargazers:18Issues:1Issues:0

smokescreen

get it, because it's a pipe filter?

Language:CStargazers:11Issues:1Issues:0

Vulnerability-REsearch

Binarly Vulnerability Research Advisories

Language:PythonStargazers:3Issues:1Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:2Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Language:C++License:GPL-3.0Stargazers:2Issues:0Issues:0

angryorchard

A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022

Language:CStargazers:1Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

bootkit-rs

Rusty Bootkit - UEFI Bootkit in Rust

Language:RustLicense:MITStargazers:1Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:1Issues:0Issues:0

golfclub

Binary Golf Examples and Resources

Language:AssemblyStargazers:1Issues:1Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

Language:C++License:MITStargazers:1Issues:0Issues:0

Network-Covert-Channels-A-University-level-Course

A free online class on network information hiding/steganography/covert channels that I teach at the FernUniversität in Hagen, Germany, and HS Worms, Germany.

Stargazers:1Issues:0Issues:0

peafl64

Static Binary Instrumentation tool for Windows x64 executables

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:1Issues:0Issues:0

psyscalls-rs

Rusty Parallel Syscalls library

Language:RustLicense:MITStargazers:1Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

SilentMoonwalk

PoC Implementation of a TRUE call stack spoofer (fork)

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0