orangice's repositories

AWE-OSEE-Prep

Advanced Windows Exploitation/Offensive Security Exploitation Expert Preparation for Black Hat 2022

Language:PythonStargazers:5Issues:1Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1Issues:1Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:1Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-embedded-and-iot-security

A curated list of awesome embedded and IoT security resources.

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

Browser-Fuzz-Summarize

Browser Fuzz Summarize / 浏览器模糊测试综述

License:Apache-2.0Stargazers:0Issues:0Issues:0

Conferences

My conference presentations and Materials for them.

Stargazers:0Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

debug-recipes

My notes collected while debugging various .NET and Windows problems.

License:MITStargazers:0Issues:0Issues:0

dynamic-analysis

A curated list of dynamic analysis tools for all programming languages, binaries, and more.

Stargazers:0Issues:0Issues:0

exif-samples

Sample images for testing Exif metadata retrieval.

Stargazers:0Issues:0Issues:0

go-fuzz-corpus

Corpus for github.com/dvyukov/go-fuzz examples

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

ossa

Open-Source Security Architecture | 开源安全架构

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

qemu-rpi-kernel

Qemu kernel for emulating Rpi on QEMU

Stargazers:0Issues:0Issues:0

small

Smallest possible syntactically valid files of different types

Language:HTMLStargazers:0Issues:1Issues:0

SmmExploit

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

License:MITStargazers:0Issues:0Issues:0

static-analysis

A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

tenet

A Trace Explorer for Reverse Engineers

License:MITStargazers:0Issues:0Issues:0

test-

xss-test

Language:JavaScriptStargazers:0Issues:0Issues:0

THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Language:C++Stargazers:0Issues:0Issues:0

winappdbg

WinAppDbg Debugger with python 3

Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Internals

Advanced Exploit Mitigation Paper

Language:PerlStargazers:0Issues:1Issues:0