mucomplex's repositories

Language:PythonStargazers:4Issues:2Issues:0

PyJail_Challenge

Exercise for python Jail

Language:PythonStargazers:2Issues:2Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:ShellStargazers:1Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:1Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0

cpp-anti-debug

anti debugging library in c++.

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-40444--CABless

Modified code so that we don´t need to rely on CAB archives

Stargazers:0Issues:0Issues:0

Deadpool

Repository of various public white-box cryptographic implementations and their practical attacks.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:0Issues:0Issues:0

MutantKiller

VMP Mutation API Fix

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pattern

Python implementation of pattern_create and pattern_offset from Metasploit Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

rc4

Implementation of the stream cipher - RC4 (Rivest Cipher 4) using both Python 2.x and 3.x

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rsa_sign2n

Deriving RSA public keys from message-signature pairs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rustpad

Multi-threaded Padding Oracle attacks against any service. Written in Rust.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Stark

Repository of small utilities related to key recovery

Language:CStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

the-algorithm

Source code for Twitter's Recommendation Algorithm

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

VBoxCloak

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

whitebox_ECDSA_attack_tool

ecdsattack is a package which retrieves private keys from faulted ECDSA signatures.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

windowskernelprogrammingbook

The Windows Kernel Programming book samples

Language:C++License:MITStargazers:0Issues:0Issues:0