infernalheaven's repositories

2bfuzz

Simple TCP fuzzer and a payload generator.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

abrash-black-book

Markdown source for Michael Abrash's Graphics Programming Black Book

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

Callisto

Callisto - An Intelligent Binary Vulnerability Analysis Tool

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-23093

The FreeBSD ICMP buffer overflow, freebsd buffer overflow poc

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cve-2022-42475

POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon

Language:PythonStargazers:0Issues:1Issues:0

CVE-2023-23397_EXPLOIT_0DAY

Exploit for the CVE-2023-23397

Language:C#Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

DAILA

A decompiler-unified plugin for accessing the OpenAI API to improve your decompilation experience

Language:PythonStargazers:0Issues:1Issues:0

dos-asm-x86

Experiments in DOS programming in x86 Assembly Language

Language:AssemblyStargazers:0Issues:0Issues:0

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

lib2shell

Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument injection, file overwrites, LD_PRELOAD, etc.).

Language:C++Stargazers:0Issues:1Issues:0

NucleiFuzzer

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Language:ShellStargazers:0Issues:1Issues:0

oldays

public exploits

Language:PythonStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:1Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

PS5-IPV6-Kernel-Exploit

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

Redream

Realtime Diffusion, using Automatic1111 Stable Diffusion API

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecBugs

Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:0Issues:1Issues:0

tiny-shells

All kinds of tiny shells

License:Apache-2.0Stargazers:0Issues:1Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0