linhlhq's repositories

CVE-2019-0604

CVE-2019-0604

Language:C#Stargazers:133Issues:4Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:0Issues:0

www.rootkit.com

www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.

Language:PascalStargazers:1Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

android-restriction-bypass

PoC to bypass Android restrictions

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CTFPad

A web UI and server for task based competitions employing Etherpad Lite.

License:MITStargazers:0Issues:0Issues:0

CVE-2018-20250-WinRAR-ACE

Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).

Language:C#Stargazers:0Issues:0Issues:0

CVE-2019-0232

Apache Tomcat Remote Code Execution on Windows

Language:BatchfileStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-0859-1day-Exploit

CVE-2019-0859 1day Exploit

Language:C++Stargazers:0Issues:1Issues:0

CVE-2019-3396

Confluence Widget Connector path traversal (CVE-2019-3396)

Stargazers:0Issues:0Issues:0

CVE-2019-8540

Kenrel Stack info leak at exportObjectToClient function

Language:CStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

kelinci

AFL-based fuzzing for Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

neuzz

neural network assisted fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

powend

powerd exploit : Sandbox escape to root for Apple iOS < 12.2 on A11 devices

Language:CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Salsa-tools

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

SAP_GW_RCE_exploit

SAP Gateway RCE exploits

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

stuffz

Repository containing many useful scripts

Language:PythonStargazers:0Issues:0Issues:0

subdomain-bruteforce

a subdomain brute forcing tool for windows 98 through 10

Language:Visual BasicStargazers:0Issues:0Issues:0

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Language:CStargazers:0Issues:1Issues:0

uDdbg

A gdb like debugger that provide a runtime env to unicorn emulator and additionals features!

Language:PythonStargazers:0Issues:0Issues:0

ViridianFuzzer

Kernel driver to fuzz Hyper-V hypercalls

Language:C++Stargazers:0Issues:0Issues:0