elix0r's repositories

EdgeDbg

A simple command line exe to start and debug the Microsoft Edge browser.

Language:C++License:NOASSERTIONStargazers:1Issues:1Issues:0

Kokopeli

GPU rootkit

Language:C++Stargazers:1Issues:1Issues:0

AltFS

The Alternative Fileless File System

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AMIE

A Minimalist Instruction Extender

Language:PythonStargazers:0Issues:1Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-wasm

😎 Curated list of awesome things regarding WebAssembly (wasm) ecosystem.

Stargazers:0Issues:1Issues:0

awesome-wasm-langs

😎 A curated list of languages that compile directly to or have their VMs in WebAssembly

Stargazers:0Issues:1Issues:0

binaryen

Compiler infrastructure and toolchain library for WebAssembly, in C++

Language:WebAssemblyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:1Issues:0

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

docs

documentations, slides decks...

Language:TeXStargazers:0Issues:1Issues:0

erlamsa

Erlang port of famous radamsa fuzzzer.

Language:ErlangLicense:MITStargazers:0Issues:1Issues:0

functionsimsearch

Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

fuzzfetch

Downloader for Firefox/jsshell builds for fuzzing.

Language:PythonLicense:MPL-2.0Stargazers:0Issues:1Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:1Issues:0

heap_history_viewer

A program to draw rectangles from heap traces.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:1Issues:0

jellyfish

GPU rootkit PoC by Team Jellyfish

Language:CStargazers:0Issues:1Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:1Issues:0

kernel-intoverflow-taint-checker

A simple clang static analyzer checker that looks for potentially exploitable kernel integer overflows.

Language:C++Stargazers:0Issues:1Issues:0

manul

Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and OS X

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

MS-DOS

The original sources of MS-DOS 1.25 and 2.0, for reference purposes

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PPID-Spoofing

POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritting ntdll:LdrInitializeThunk with shellcode.

Language:CStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:ActionScriptStargazers:0Issues:0Issues:0

WinAltSyscallHandler

Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999

Language:CStargazers:0Issues:1Issues:0

WinPwnage

💻 Elevate, UAC bypass, persistence, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:1Issues:0

zpp_hypervisor

A very simple hypervisor for learning experience.

Language:C++License:MITStargazers:0Issues:1Issues:0