Mouse's starred repositories

run

润学全球官方指定GITHUB,整理润学宗旨、纲领、理论和各类润之实例;解决为什么润,润去哪里,怎么润三大问题; 并成为新**人的核心宗教,核心信念。

mimikatz

A little tool to play with Windows security

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5292Issues:196Issues:962

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3846Issues:121Issues:94

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2097Issues:63Issues:26

KDU

Kernel Driver Utility

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1557Issues:26Issues:56

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:1237Issues:29Issues:28

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1062Issues:39Issues:45

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

patching

An Interactive Binary Patching Plugin for IDA Pro

Language:PythonLicense:MITStargazers:832Issues:28Issues:20

VirtualKD-Redux

VirtualKD-Redux - A revival and modernization of VirtualKD

Language:C++License:LGPL-2.1Stargazers:796Issues:33Issues:63

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:748Issues:18Issues:61

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:734Issues:21Issues:12

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

Language:HTMLLicense:GPL-3.0Stargazers:688Issues:26Issues:12

md2report

一个用于将Markdown文件转换为可以直接提交给学校的docx实验报告/大作业报告/期末小论文的工具。

Language:PythonLicense:NOASSERTIONStargazers:411Issues:1Issues:7

go-gin-chat

Golang(Gin)+websocket 的多人聊天室 | go 聊天室 | golang 聊天室

Language:GoLicense:MITStargazers:366Issues:5Issues:9
Language:C++License:Apache-2.0Stargazers:288Issues:12Issues:0

CVE-2022-37706-LPE-exploit

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language:C++License:MITStargazers:261Issues:7Issues:1

InterProcessCommunication-Samples

Some Code Samples for Windows based Inter-Process-Communication (IPC)

windows-security-internals

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

Language:PowerShellLicense:Apache-2.0Stargazers:119Issues:3Issues:0

sleigh

A (SLEIGH) disassembler that supports multiple architectures

Language:RustLicense:Apache-2.0Stargazers:74Issues:5Issues:1

monolithic-firmware-collection

Repository for monolithic firmware blobs

Language:CLicense:GPL-3.0Stargazers:56Issues:6Issues:1

muslheap

a GDB plug-in for inspecting mallocng

Language:PythonLicense:MITStargazers:47Issues:1Issues:1

heapster

Identify and test the security of dynamic memory allocators in monolithic firmware images