jgj212's repositories

Stargazers:0Issues:1Issues:0

awesome-tls-hacks

A collection of SSL/TLS security related resources (keep on updating...)

License:CC0-1.0Stargazers:0Issues:0Issues:0

BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

check-cve-2019-19781

Test a host for susceptibility to CVE-2019-19781

Language:PythonLicense:CC0-1.0Stargazers:0Issues:1Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:0Issues:1Issues:0

CVE-2019-19781

Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]

Language:ShellStargazers:0Issues:1Issues:0

CVE-2020-1066-EXP

CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-36934

Fix for the CVE-2021-36934

Language:PowerShellStargazers:0Issues:1Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:VerilogLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

dockerized_fuzzing

Run fuzzing experiments in Docker

License:MITStargazers:0Issues:0Issues:0

dockerized_poc

Validating PoC files using Docker. Reproducibility matters!

Stargazers:0Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Kernelhub

:palm_tree:Windows exploits提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

lighthouse

A Code Coverage Explorer for Reverse Engineers

License:MITStargazers:0Issues:0Issues:0

Linux-kernel-EoP-exp

Linux kernel EoP exp

Language:CLicense:MITStargazers:0Issues:1Issues:0

modbus-tk

Create Modbus app easily with Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

My-Presentation-Slides

Collections of Orange Tsai's public presentation slides.

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

poc-1

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:1Issues:0

vuzzer64

This implements a 64-bit version of vusec/vuzzer fuzzing tool.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0