BasicP's repositories

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

AntiOllvm

Automatically de-obfuscate ollvm and generate binaries

Language:CLicense:MITStargazers:0Issues:0Issues:0

binary-samples

Samples of binary with different formats and architectures. A test suite for your binary analysis tools.

Language:MakefileLicense:MITStargazers:0Issues:1Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:0Issues:0Issues:0

Bluefrag_CVE-2020-0022

This is a RCE bluetooth vulnerability on Android 8.0 and 9.0

Language:PythonStargazers:0Issues:1Issues:0

bsod-kernel-fuzzing

BSOD: Binary-only Scalable fuzzing Of device Drivers

Language:CStargazers:0Issues:1Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:0Issues:1Issues:0

capslock-plus

An efficiency tool that provides various functions by enhancing the Caps Lock key into a modifier key.

Language:AutoHotkeyLicense:GPL-2.0Stargazers:0Issues:1Issues:0

chromium-ipc-sniffer

A tool to capture communication between Chromium processes on Windows

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cve

Gather and update all available and newest CVEs with their POC.

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

dwarf2cpp

Tool for generating CPP class headers from DWARF debugging format

Language:PythonStargazers:0Issues:0Issues:0

experiments

Expriments

Language:PythonStargazers:0Issues:0Issues:0

exploits-3

'>"><img src=x onerror=alert(1) /><b>asd</b>

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Hyper-V-scripts

Hyper-V scripts

Language:PythonStargazers:0Issues:0Issues:0

ICE_TEA_BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0

kernelpwn

kernel-pwn and writeup collection

Language:CStargazers:0Issues:0Issues:0

KOOBE

Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

poc_and_exp

搜集的或者自己写的poc或者exp

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

qemu_blog

A series of posts about QEMU internals:

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0