tacbliw's repositories

uet-hacks

Scripts to automate simple tasks throughout learning process at UET-VNU

Language:PythonStargazers:13Issues:0Issues:0

service-mesh

Working implemetation of service mesh, using Consul and Envoy

Language:GoStargazers:4Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

bug-facebook-profoundly

Facebook profoundly bug 2019/3/9.

Language:PythonStargazers:0Issues:0Issues:0

gpin

If only I could check for availability of hosts as fast as possible

Language:GoStargazers:0Issues:2Issues:0

LinkedOutApp

Mobile application for LinkedOut project

Language:TypeScriptStargazers:0Issues:3Issues:0

python-cmd-base

Base repo for writing cli applications

Language:PythonStargazers:0Issues:2Issues:0

asm-notepad

Why am I doing this

Language:C++Stargazers:0Issues:0Issues:0

consul-prometheus

Working configuration of Prometheus and Consul for system monitoring

Language:ShellStargazers:0Issues:0Issues:0

crypto-commons

Small python module for common CTF crypto functions

Stargazers:0Issues:0Issues:0

CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Stargazers:0Issues:0Issues:0

dovesp

self written scripts for simple task in devops

Language:GoStargazers:0Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:1Issues:0

Gepetto

IDA plugin which queries OpenAI's ChatGPT to explain decompiled functions

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ida-batch_decompile

*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file

License:GPL-3.0Stargazers:0Issues:0Issues:0

kali-init

I'm so tired of reinstalling everything every time I download a new version of kali VM

Language:ShellStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

ping

Python implementation of ping

Language:PythonStargazers:0Issues:2Issues:0

poolfengshui

笔者的在原作者池风水利用工具(以下简称工具)基础上进行二次开发,新增了全自动获取内核调试模块符号的偏移量及配置参数和不同漏洞利用方式优化等功能, 解决了不同Windows版本适配问题,工具包括适配驱动和利用程序两部分组成,实现了在Windows 10 19H1之后任意版本包括满补丁系统上的稳定利用.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

uwsgi

uWSGI application server container

License:NOASSERTIONStargazers:0Issues:0Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers. This version was fixed for IDA 7.x

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

XXE-study

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0