kub0x's starred repositories

pwcrack-framework

Password Crack Framework

Language:RubyLicense:GPL-3.0Stargazers:499Issues:0Issues:0

how-does-SecureCRT-encrypt-password

Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password

Language:PythonStargazers:258Issues:0Issues:0

CacheWarp

Proof-of-concept implementation for the paper "CacheWarp: Software-based Fault Injection using Selective State Reset" (USENIX Security 2024)

Language:CLicense:Apache-2.0Stargazers:50Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:2005Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7070Issues:0Issues:0

CVE-2023-38408

PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2

Language:ShellStargazers:32Issues:0Issues:0

EmbedInHTML

Embed and hide any file in an HTML file

Language:HTMLLicense:GPL-3.0Stargazers:472Issues:0Issues:0

CVE-2021-43798

CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)

Language:GoStargazers:25Issues:0Issues:0

Grafana-CVE-2021-43798

Grafana Unauthorized arbitrary file reading vulnerability

Language:GoStargazers:350Issues:0Issues:0

bgpexplorer

BGP route explorer for RIB (routing information database) with ability to drill-down routes change history

Language:RustLicense:MITStargazers:15Issues:0Issues:0

ExtremeDumper

.NET Assembly Dumper

Language:C#Stargazers:801Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1500Issues:0Issues:0

AutoHCK

AutoHCK is a tool for automating HCK/HLK testing, doing all the boilerplate steps in the process leaving you with simply choosing which driver you want to test on what os.

Language:RubyLicense:BSD-2-ClauseStargazers:24Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:786Issues:0Issues:0
Stargazers:127Issues:0Issues:0

CVE-2019-16098

Local privilege escalation PoC exploit for CVE-2019-16098

Language:C++Stargazers:190Issues:0Issues:0
Language:C++Stargazers:25Issues:0Issues:0

learn-windows-drivers

Windows drivers 开发的各个基础示例,包含进程、内存、注册表、回调等管理

Language:C++Stargazers:158Issues:0Issues:0

DSEFix

Windows x64 Driver Signature Enforcement Overrider

Language:CLicense:BSD-2-ClauseStargazers:697Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1599Issues:0Issues:0

MCExtractor

Intel, AMD, VIA & Freescale Microcode Extraction Tool

Language:PythonLicense:NOASSERTIONStargazers:728Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:781Issues:0Issues:0

llama-gpt

A self-hosted, offline, ChatGPT-like chatbot. Powered by Llama 2. 100% private, with no data leaving your device. New: Code Llama support!

Language:TypeScriptLicense:MITStargazers:10603Issues:0Issues:0

nmap-parse-output

Converts/manipulates/extracts data from a Nmap scan output.

Language:XSLTLicense:BSD-3-ClauseStargazers:508Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3190Issues:0Issues:0

mm

Decompilation of The Legend of Zelda: Majora's Mask

Language:CStargazers:1148Issues:0Issues:0

zpoline

system call hook for Linux

Language:CLicense:Apache-2.0Stargazers:398Issues:0Issues:0

nextnet

nextnet is a pivot point discovery tool written in Go.

Language:GoLicense:BSD-2-ClauseStargazers:446Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:552Issues:0Issues:0

rtl88x2bu

Realtek RTL88x2BU v5.13.1 (2021-07-02) Wireless Lan Driver for Linux

Language:CLicense:GPL-2.0Stargazers:55Issues:0Issues:0