sinn3r (wchen-r7)

wchen-r7

Geek Repo

Company:Rapid7

Location:ATX

Home Page:https://twitter.com/_sinn3r

Github PK Tool:Github PK Tool

sinn3r's starred repositories

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6778Issues:228Issues:94

htrace.sh

My simple Swiss Army knife for http/https troubleshooting and profiling.

Language:ShellLicense:GPL-3.0Stargazers:3734Issues:50Issues:84

webtty

Share a terminal session over WebRTC

Language:GoLicense:MITStargazers:2673Issues:50Issues:27

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1836Issues:69Issues:198

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1776Issues:59Issues:27

BinExp

Linux Binary Exploitation

BlueKeep

Proof of concept for CVE-2019-0708

REpsych

Psychological warfare in reverse engineering

Language:AssemblyLicense:BSD-3-ClauseStargazers:944Issues:33Issues:1

angr-management

The official angr GUI.

Language:PythonLicense:BSD-2-ClauseStargazers:870Issues:31Issues:457

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:788Issues:40Issues:3

Robber

Robber is open source tool for finding executables prone to DLL hijacking

Language:PascalLicense:GPL-3.0Stargazers:759Issues:37Issues:6

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:752Issues:25Issues:0

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:430Issues:32Issues:0

VulnCases

Vulnerability examples.

Language:C++License:BSD-3-ClauseStargazers:399Issues:20Issues:0

Inception

Provides In-memory compilation and reflective loading of C# apps for AV evasion.

Language:PythonLicense:MITStargazers:367Issues:19Issues:6

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:322Issues:12Issues:0

CVE-2018-8120

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

WindowsDefenderTools

Tools for instrumenting Windows Defender's mpengine.dll

CVE-2019-5786

FileReader Exploit

CVE-2019-9810

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

Language:JavaScriptLicense:MITStargazers:229Issues:11Issues:1

loop-protect

An extraction of JS Bin's loop protection functionality.

Language:JavaScriptLicense:MITStargazers:198Issues:11Issues:10

CVE-2018-8174-msf

CVE-2018-8174 - VBScript memory corruption exploit.

jailbreakme

A webbased jailbreak solution unifying existing jailbreak me solutions and new ones.

Language:JavaScriptLicense:NOASSERTIONStargazers:89Issues:9Issues:10

ufuzz

Universal Plug and Fuzz

Evasion-Tools

Anti-technique Codes, Detection of Anti-technique codes

Language:C++Stargazers:36Issues:8Issues:0