ommadawn46's starred repositories

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8044Issues:145Issues:721

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6162Issues:279Issues:116

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3627Issues:105Issues:29

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3480Issues:39Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2395Issues:97Issues:42

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:1358Issues:32Issues:3

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

atom-bombing

Brand New Code Injection for Windows

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:611Issues:16Issues:7

SpecuCheck

SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:567Issues:33Issues:1

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:414Issues:6Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:334Issues:11Issues:3

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

PageTableInjection

Code Injection, Inject malicious payload via pagetables pml4.

Language:C++License:MITStargazers:213Issues:9Issues:3

Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion

PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heap

snapshot

WinDbg extension written in Rust to dump the CPU / memory state of a running VM

Language:RustLicense:MITStargazers:104Issues:4Issues:2

coppersmith

Coppersmith method (solving polynomial equation over composite modulus on small bounds)

Language:PythonLicense:Apache-2.0Stargazers:87Issues:1Issues:1

RtlCaptureContext-CFG-Bypass

Internet Explorer Exploit with CFG bypass for Windows 10

Language:HTMLLicense:MITStargazers:54Issues:5Issues:0
Language:CStargazers:44Issues:0Issues:0

CVE-2023-48788

Fortinet FortiClient EMS SQL Injection

Language:PythonStargazers:43Issues:5Issues:0

tagWnd-Hardening-Bypass

Bypass for the hardening against usage of tagWnd as a kernel read/write primitive

Language:CStargazers:26Issues:0Issues:0

AVTOKYO2023

AVTOKYO2023 Talks ~AIチャットボットに対する Prompt Injection と Filter Bypass~

microarchitectural-attack

Meltdown/Spectre PoC for Windows

Language:C++License:MITStargazers:22Issues:6Issues:2