kitty-yt's starred repositories

CVE-2022-37706-LPE-exploit

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Language:ShellStargazers:283Issues:0Issues:0

Cobra

All in one tool to make your hacking easier.

Language:ShellLicense:Apache-2.0Stargazers:190Issues:0Issues:0

RecaptchaResolver

Recaptcha Resolver

Language:PythonStargazers:88Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6200Issues:0Issues:0

WindowsRpcClients

This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System from 7 to Windows 10.

Language:C#License:UnlicenseStargazers:268Issues:0Issues:0

poc

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:1201Issues:0Issues:0

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++Stargazers:381Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2283Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2034Issues:0Issues:0

jailbreak

Jailbreak

Language:C++License:BSD-2-ClauseStargazers:470Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1553Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14375Issues:0Issues:0

PoC

Proofs-of-concept

Language:C++Stargazers:745Issues:0Issues:0

chw00t

chw00t - Unices chroot breaking tool

Language:CStargazers:550Issues:0Issues:0

rdpfuzz

Tools for fuzzing RDP

Language:CLicense:Apache-2.0Stargazers:121Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2412Issues:0Issues:0

CVE-2022-21974

PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"

Language:Rich Text FormatLicense:MITStargazers:59Issues:0Issues:0

CVE-2022-21971

PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"

Language:Rich Text FormatLicense:MITStargazers:304Issues:0Issues:0

winafl-harness

harness for fuzzing with winafl. both public and my own which i have released.

Language:C++License:GPL-3.0Stargazers:51Issues:0Issues:0

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

Stargazers:478Issues:0Issues:0

Windows-GDI-fuzzer

Windows Graphics Device Interface (GDI+) fuzzer

Language:HTMLStargazers:126Issues:0Issues:0

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:841Issues:0Issues:0

onefuzz-samples

Sample CICD Pipelines for OneFuzz

License:MITStargazers:27Issues:0Issues:0

onefuzz

A self-hosted Fuzzing-As-A-Service platform

Language:C#License:MITStargazers:2813Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 POC and Docker and Analysis write up

Language:CStargazers:10Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5258Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3435Issues:0Issues:0

WindowsInternals

Windows Internals Book 7th edition Tools

Language:CLicense:MITStargazers:2322Issues:0Issues:0

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:5554Issues:0Issues:0

CVE-2021-1732

CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发

Language:C++Stargazers:79Issues:0Issues:0