infernalheaven's repositories

2bfuzz

Simple TCP fuzzer and a payload generator.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

abrash-black-book

Markdown source for Michael Abrash's Graphics Programming Black Book

Stargazers:0Issues:0Issues:0

APP-PRODUCTIVITY-KeyRing2

KeyRing/2 is a secure database for all your passwords, registration codes, lock combinations, Bank PINs - any small secret.

Stargazers:0Issues:0Issues:0

bad_io_uring

Android kernel exploitation for CVE-2022-20409

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Callisto

Callisto - An Intelligent Binary Vulnerability Analysis Tool

Language:PythonStargazers:0Issues:1Issues:0

common-corpus

Common Corpus is used to build coverage-minimized corpus data sets for fuzzing.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

egos-2000

A minimal operating system (2K LOC) on QEMU and a RISC-V board

Language:CLicense:MITStargazers:0Issues:1Issues:0

exploit-poc-public

Proof-of-Concept of exploits that may be published

License:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra-scripts

A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

iv

Archive of "The Infected Voice" virus e-zine

License:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Memory-Dumping-TSR-for-MS-DOS

Memory Dumping TSR for MS-DOS

Language:AssemblyStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0

NucleiFuzzer

NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications

Language:ShellStargazers:0Issues:1Issues:0

oldays

public exploits

Language:PythonStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

pcjs-IBM-PC-and-other-machine-emulations-in-JavaScript

The original IBM PC and other machine emulations in JavaScript

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

Redream

Realtime Diffusion, using Automatic1111 Stable Diffusion API

License:Apache-2.0Stargazers:0Issues:0Issues:0

Screen-Capture-TSR

Screen Capture TSR for MS-DOS

Stargazers:0Issues:0Issues:0

SecBugs

Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

TSR-program

Резидентная программа (TSR) под MS DOS (Assembler)

Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:0Issues:1Issues:0