xct's starred repositories

v

Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io

Language:VLicense:MITStargazers:35598Issues:0Issues:0

DNSStager

Hide your payload in DNS

Language:PythonLicense:GPL-3.0Stargazers:601Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1024Issues:0Issues:0

CVE-2022-0185

CVE-2022-0185

Language:CStargazers:367Issues:0Issues:0

CVE-2021-4034

Exploit for CVE-2021-4034

Language:CStargazers:95Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:1005Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:1315Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2523Issues:0Issues:0
Language:JavaLicense:MITStargazers:3326Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1934Issues:0Issues:0

PoC

Our PoC for the vulnerable products

Language:PHPStargazers:44Issues:0Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:864Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1374Issues:0Issues:0

CVE-2021-37980

PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)

Language:C++Stargazers:70Issues:0Issues:0
License:Artistic-2.0Stargazers:44Issues:0Issues:0

bsod-kernel-fuzzing

BSOD: Binary-only Scalable fuzzing Of device Drivers

Language:CStargazers:152Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:996Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2294Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3238Issues:0Issues:0

localstack

💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline

Language:PythonLicense:NOASSERTIONStargazers:53225Issues:0Issues:0

wslg

Enabling the Windows Subsystem for Linux to include support for Wayland and X server related scenarios

Language:C++License:MITStargazers:9966Issues:0Issues:0

flameshot

Powerful yet simple to use screenshot software :desktop_computer: :camera_flash:

Language:C++License:GPL-3.0Stargazers:24234Issues:0Issues:0

OSEE

OSEE Preparation

Stargazers:168Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1439Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:702Issues:0Issues:0

o365-attack-toolkit

A toolkit to attack Office365

Language:GoStargazers:1020Issues:0Issues:0

weirdAAL

WeirdAAL (AWS Attack Library)

Language:PythonStargazers:769Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

Language:PythonLicense:GPL-3.0Stargazers:233Issues:0Issues:0

youzer

Fake User Generator for Active Directory Environments

Language:PythonLicense:MITStargazers:157Issues:0Issues:0

dll-exports

Collection of DLL function export forwards for DLL export function proxying

Language:C++Stargazers:88Issues:0Issues:0