allanp0e's repositories

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cmd32

Fork of https://github.com/klinix5/InstallerFileTakeOver

Stargazers:0Issues:0Issues:0

Cpp_Primer_Practice

搞定C++:punch:。C++ Primer 中文版第5版学习仓库,包括笔记和课后练习答案。

Stargazers:0Issues:0Issues:0

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

License:NOASSERTIONStargazers:0Issues:0Issues:0

druid

阿里云计算平台DataWorks(https://help.aliyun.com/document_detail/137663.html) 团队出品,为监控而生的数据库连接池

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

frida-scripts

Frida Memory Dumper and Scanner for native Linux apps and Windows apps

Stargazers:0Issues:0Issues:0

frida-snippets

Hand-crafted Frida examples

Stargazers:0Issues:0Issues:0

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。 frida 脚本模块化,Java & Jni Trace。

Stargazers:0Issues:0Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CStargazers:0Issues:0Issues:0

GH-Injector-Library

A feature rich DLL injection library.

Language:C++Stargazers:0Issues:0Issues:0

goron-llvm14

Migrate goron obfuscator to llvm14(swift-llvm-5.7) in 2022

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

License:Apache-2.0Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0

Nt-Modules

Collect different versions of Crucial modules.

Stargazers:0Issues:0Issues:0

PoCs

Proof-of-concept code for various bugs

License:Apache-2.0Stargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

r0tracer

安卓Java层多功能追踪脚本

Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Stargazers:0Issues:0Issues:0

The-C-20-Masterclass-Source-Code

Source code for the C++ 20 Masterclass on udemy

Stargazers:0Issues:0Issues:0

tutorials

Just Announced - "Learn Spring Security OAuth":

License:MITStargazers:0Issues:0Issues:0