linhlhq's starred repositories

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5678Issues:240Issues:100

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3444Issues:138Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3112Issues:118Issues:8

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2277Issues:69Issues:60

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1910Issues:124Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1047Issues:39Issues:45

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

winbindex

An index of Windows binaries, including download links for executables such as exe, dll and sys files

Language:PythonLicense:GPL-3.0Stargazers:554Issues:18Issues:17

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:495Issues:18Issues:12

B2R2

B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.

Language:F#License:MITStargazers:411Issues:27Issues:31

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Language:HTMLStargazers:410Issues:33Issues:0

Perfusion

Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)

e9afl

AFL binary instrumentation

Language:C++License:GPL-3.0Stargazers:289Issues:8Issues:8

WindowsInternals

Yet another windows internals repo

Language:C++Stargazers:204Issues:6Issues:0

Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion

PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap

Nyx

USENIX 2021 - Nyx: Greybox Hypervisor Fuzzing using Fast Snapshots and Affine Types

Language:CLicense:GPL-2.0Stargazers:188Issues:12Issues:3

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

clfs-docs

Unofficial Common Log File System (CLFS) Documentation

HyperViper

Toolkit for Hyper-V security research

Language:C++License:GPL-3.0Stargazers:149Issues:7Issues:1

ManuFuzzer

Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM

Language:Objective-C++License:Apache-2.0Stargazers:146Issues:8Issues:4

Win32k-Fuzzer

Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )

HolicPOC

POC and exploitation of vulnerabilities

Language:C++License:MITStargazers:90Issues:9Issues:1

poolfengshui

笔者的在原作者池风水利用工具(以下简称工具)基础上进行二次开发,新增了全自动获取内核调试模块符号的偏移量及配置参数和不同漏洞利用方式优化等功能, 解决了不同Windows版本适配问题,工具包括适配驱动和利用程序两部分组成,实现了在Windows 10 19H1之后任意版本包括满补丁系统上的稳定利用.

Language:C++License:Apache-2.0Stargazers:75Issues:4Issues:0

oculus_jailbreak

Research on Jailbreaking Oculus Quest 2

Language:GLSLStargazers:29Issues:3Issues:0