dcmjid's repositories

CVE-2023-24871-ble-windows

pocs & exploit for CVE-2023-24871 (rce + lpe)

Language:CStargazers:2Issues:0Issues:0

Static-Binaries-multi-platforms

Cross Compiled Statically Linked Binaries for Android Linux macOS Windows & More

Language:TclStargazers:1Issues:0Issues:0

bsprishtina-2024-maldev-workshop

BSides Prishtina 2024 Malware Development and Persistence workshop

Stargazers:0Issues:0Issues:0

C-from-Scratch

A roadmap to learn C from Scratch

Stargazers:0Issues:0Issues:0

ch32-hal

A Rust Embassy HAL impl for the CH32V0, CH32V1, CH32V2, CH32V3, CH32X0 family, compatible with embedded-hal.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

course-cryptanalysis

A Course in Cryptanalysis

Language:TeXStargazers:0Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-20198-RCE

CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.

Stargazers:0Issues:0Issues:0

CVE-2023-46012

LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-21762

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Disable-TamperProtection

A POC to disable TamperProtection and other Defender / MDE components

License:NOASSERTIONStargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Language:C#Stargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by appending a shellcode stub

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

my-py-vuln-app

Vulnerable Python Application To Learn Secure Development

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

usb-hacking

Materials for my USB hacking talk and a collection of related links

License:CC-BY-4.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

XLL-DROPPER-

XLL DROPPER | Learn to create Native xll Dropper

Stargazers:0Issues:0Issues:0