p0prxx's repositories

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-industrial-protocols

Security-oriented list of resources about industrial network protocols.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

bochscpu-python

Python bindings for BochsCPU

License:MITStargazers:0Issues:0Issues:0

CMWTAT_Digital_Edition

CloudMoe Windows 10/11 Activation Toolkit get digital license, the best open source Win 10/11 activator in GitHub. GitHub 上最棒的开源 Win10/Win11 数字权利(数字许可证)激活工具!

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:0Issues:0Issues:0

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EdgeAdmin

CDN & WAF集群管理系统。

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

ghidriff

Python Command-Line Ghidra Binary Diffing Engine

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

maestro

Unix-like kernel written in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0

microtcp

A minimal TCP/IP stack

Language:CStargazers:0Issues:0Issues:0

nmmp

dex-vm used to protect the android classes.dex file

Stargazers:0Issues:0Issues:0

QBDI

A Dynamic Binary Instrumentation framework based on LLVM.

License:NOASSERTIONStargazers:0Issues:0Issues:0

redroid-doc

redroid (Remote-Android) is a multi-arch, GPU enabled, Android in Cloud solution. Track issues / docs here

Stargazers:0Issues:0Issues:0

rv32jit

JIT-accelerated RISC-V instruction set simulator

Language:C++License:MITStargazers:0Issues:0Issues:0

Shell_Protect

VM一键加壳/脱壳,全压缩,反调试等

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ultimate-RAT-Collection

For educational purposes only, samples of old & new malware builders including screenshots!

Stargazers:0Issues:0Issues:0

unix

Old Unix programs running on modern computers.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

uringnet

UringNet is a lightweight and high performance network I/O framework. . The foundation of UringNet is io_uring - a new async IO interface

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

WPAxFuzz

A full-featured open-source Wi-Fi fuzzer

Language:PythonLicense:MITStargazers:0Issues:0Issues:0