jackery001's repositories

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:Rich Text FormatStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

Stargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ctf-tasks

An archive of low-level CTF challenges developed over the years

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

ViridianFuzzer

Kernel driver to fuzz Hyper-V hypercalls

Language:C++Stargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vmware-exploitation

A bunch of links related to VMware escape exploits

Stargazers:0Issues:0Issues:0

3dpwn

VirtualBox 3D exploits & PoCs

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze and attack Windows sandboxes.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

DIBF

Windows NT ioctl bruteforcer and modular fuzzer

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

WindowsInternals

Windows Internals Book 7th edition Tools

Language:CStargazers:0Issues:0Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

asmjit

Complete x86/x64 JIT and Remote Assembler for C++

Language:C++License:ZlibStargazers:0Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

cpu-internals

Intel / AMD CPU Internals

Stargazers:0Issues:0Issues:0

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

NtCall64

Windows NT x64 syscall fuzzer

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0