lfuret's repositories

2017submissions

Pwn2Win CTF 2017 submissions

Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BomberLink

BomberLink is Bomberman like game in the universe of Zelda.

Stargazers:0Issues:2Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-30206

Exploit for CVE-2022-30206

Stargazers:0Issues:0Issues:0

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

glibc_malloc_for_exploiters

GlibC Malloc for Exploiters presentation

Language:JavaScriptStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:2Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (sw and hw)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kernelpwn

kernel-pwn and writeup collection

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

MacOS-POC

A public collection of POCs & Exploits for the vulnerabilities I discovered (https://github.com/jhftss/POC)

License:Apache-2.0Stargazers:0Issues:0Issues:0

maloader

mach-o loader for linux

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

password-colab

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CStargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

Security_list

Great security list for fun and profit

Stargazers:0Issues:0Issues:0

ssrf-lab

Lab for exploring SSRF vulnerabilities

Language:CSSStargazers:0Issues:2Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:0Issues:0

v8-vulnerabilities

Corpus of public v8 vulnerability PoCs.

Stargazers:0Issues:0Issues:0

WindowsPrivilegeEscalation

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

License:GPL-2.0Stargazers:0Issues:0Issues:0