jilvan1234

jilvan1234

Geek Repo

Company:海边公司

Github PK Tool:Github PK Tool

jilvan1234's repositories

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:2Issues:0Issues:0

AndroidDriveSignity

AndroidDriveSignity is a Python utility designed to bypass driver signature verification in Android kernel(ARMv8.3), facilitating the loading of custom drivers

License:MITStargazers:0Issues:0Issues:0

Artillery

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

Language:CStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

CVE-2023-25136

OpenSSH Pre-Auth Double Free CVE-2023-25136 POC

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

EATGuard

Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)

Language:C++Stargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

MagicSigner

Signtool for expired certificates

Language:C++License:0BSDStargazers:0Issues:0Issues:0

Medusa

Radical Windows ARK

Language:CStargazers:0Issues:0Issues:0

micore

It is mainly the implementation of user-level functions in the kernel on the Windows platform.

Language:C++License:MITStargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

PatchGuardBypass

Bypassing PatchGuard on modern x64 systems

Language:C++Stargazers:0Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Tutorial-AndroidNetworkInterception

How to intercept network trafic on Android

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

windows_x64_shellcode_template

An easily modifiable shellcode template for Windows x64 written in C

Language:CStargazers:0Issues:0Issues:0

wow64ext

Another wow64ext to try to be compatible with WOW64 for all architectures.

Language:C++Stargazers:0Issues:0Issues:0

Xiaomi-BootLoader-Questionnaire

小米 BootLoader《解锁资格答题测试》更新记录

Stargazers:0Issues:0Issues:0