talson's starred repositories

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

BBTz

BBT - Bug Bounty Tools (examples💡)

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1444Issues:23Issues:128

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

libprotobuf-mutator

Library for structured fuzzing with protobuffers

Language:C++License:Apache-2.0Stargazers:576Issues:27Issues:78

winnie

Winnie is an end-to-end system that makes fuzzing Windows applications easy

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:524Issues:41Issues:19

nemesis

A command-line network packet crafting and injection utility

Language:CLicense:BSD-3-ClauseStargazers:491Issues:20Issues:13

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:488Issues:15Issues:3

Life-long-Learner

Personal Notes About Everything.

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Language:PythonStargazers:213Issues:13Issues:0

MITM_Intercept

A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.

Language:PythonLicense:Apache-2.0Stargazers:201Issues:6Issues:2

fuzzgoat

A vulnerable C program for testing fuzzers.

Language:CLicense:NOASSERTIONStargazers:191Issues:7Issues:2

CVE-2022-42046

CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM

Language:C++License:MITStargazers:159Issues:6Issues:0

CRLF-Injection-Scanner

Command line tool for testing CRLF injection on a list of domains.

Language:PythonLicense:NOASSERTIONStargazers:128Issues:10Issues:9

chrome_v8_ndays

Chrome V8 n-day exploits that I've written.

Language:JavaScriptLicense:MITStargazers:115Issues:6Issues:5

EXP-401-OSEE

A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.

Language:CStargazers:67Issues:0Issues:0

whvp

PoC for a snapshot-based coverage-guided fuzzer targeting Windows kernel components

Language:RustLicense:Apache-2.0Stargazers:67Issues:11Issues:1

HEVD_Kernel_Exploit

Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.

Language:C++License:GPL-3.0Stargazers:62Issues:8Issues:0

Van1338

A journal for $6,000 Riot Vanguard bounty.

OSEE

All efforts for the AWE course and preparation for the Offensive Security Exploitation Expert (OSEE) exam.

Language:PythonStargazers:41Issues:4Issues:0

Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

AyedFuzzer

AyedFuzzer is a small File-Format-Fuzzer with 3 options (File-mutating, WinDbg-interactive monitor, multi-processing) for windows executables

Language:PythonLicense:MITStargazers:17Issues:0Issues:0

WebShell

Backdoor Collection 👾

Language:PHPLicense:MITStargazers:16Issues:1Issues:0

writeups-about-analysis-CVEs-and-Exploits-on-the-Windows

I collect writeup about analysis CVEs and Exploits on the Windows in this repository.

Exploit-Google-Chrome-86.0.4240_V8_RCE

Google Chrome 86.0.4240 V8 - Remote Code Execution

Language:JavaScriptStargazers:6Issues:0Issues:0

AWE-OSEE-Prep

Advanced Windows Exploitation/Offensive Security Exploitation Expert Preparation for Black Hat 2022

Language:PythonStargazers:5Issues:1Issues:0
Stargazers:3Issues:0Issues:0