o//。 (lkheh)

lkheh

Geek Repo

Company:xx

Location:xx

Home Page:http://xx

Github PK Tool:Github PK Tool

o//。's repositories

Language:C++Stargazers:0Issues:1Issues:0

exp

exp

Language:PythonStargazers:0Issues:0Issues:0

challenge-creation

challenges that i have made

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-29855

PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855

Stargazers:0Issues:0Issues:0

DataptrHook

ntoskrnl .data hook on NtConvertBetweenAuxiliaryCounterAndPerformanceCounter for UM-KM communication

Stargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0

IDA_Plugin_AntiDebugSeeker

Automatically identify and extract potential anti-debugging techniques used by malware.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

License:Apache-2.0Stargazers:0Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

quickjs

Public repository of the QuickJS Javascript Engine.

License:NOASSERTIONStargazers:0Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:0Issues:0Issues:0

rr

Record and Replay Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Stargazers:0Issues:0Issues:0

SQLInjectionWiki

一个专注于聚合和记录各种SQL注入方法的wiki

Language:JavaScriptStargazers:0Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:0Issues:0Issues:0

uff

unleashed ffuf

License:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernelmode rootkit techniques research.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

winchecksec

Checksec, but for Windows: static detection of security mitigations in executables

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0