er0s10n's repositories

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:2Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

License:Apache-2.0Stargazers:1Issues:0Issues:0

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:1Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM binaries.

License:MITStargazers:1Issues:0Issues:0

SyscallPack

BOF and Shellcode for full DLL unhooking using dynamic syscalls

Stargazers:1Issues:0Issues:0

winDBG-cheat-sheet

windbg command cheat sheet

Stargazers:1Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-social-engineering

A curated list of awesome social engineering resources.

Stargazers:0Issues:0Issues:0

cmsrpoject

python flask 练手项目

Language:PythonStargazers:0Issues:0Issues:0

exploit-development

Gonna share my writeups and resources here

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

HackerMind

渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

Stargazers:0Issues:0Issues:0

hvpp

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

Language:C++License:MITStargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

License:MITStargazers:0Issues:0Issues:0

libmem

Process & Memory Hacking Library (Windows/Linux/BSD/Android) (C/C++/Python) (x86/x64, ARM/ARM64) (Internal/External)

License:MITStargazers:0Issues:0Issues:0

Life-long-Learner

Personal Notes About Everything.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

MalMemDetect

Detect strange memory regions and DLLs

License:GPL-3.0Stargazers:0Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NoirVisor

The Grimoire Hypervisor solution for x86 Processors.

License:MITStargazers:0Issues:0Issues:0

ParrotSecCN_Community_QQbot

ParrotSec中文社区qq机器人,实现Discourse动态推送QQ群和常用漏洞端口扫描功能

License:GPL-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0