zerocat's starred repositories

RE-for-beginners

Reverse Engineering for Beginners

Language:TeXLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PHP-Curve25519

Pure PHP implementation of Curve25519

Language:PHPLicense:MITStargazers:21Issues:0Issues:0

mac

bytecode interpreter in c (blog post)

Language:CStargazers:731Issues:0Issues:0

Interceptor

PowerShell HTTP(s) Intercepting Proxy

Language:PowerShellLicense:BSD-3-ClauseStargazers:3Issues:0Issues:0

Cloak

A mini-preprocessor library to demostrate the recursive capabilites of the preprocessor

Language:CStargazers:920Issues:0Issues:0

WHP

Micro$oft Windows Hacking Pack

Language:PythonLicense:WTFPLStargazers:514Issues:0Issues:0

hacking-team-windows-kernel-lpe

Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.

Language:CStargazers:197Issues:0Issues:0

InsecureProgramming

Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them

Language:CStargazers:253Issues:0Issues:0

HolicPOC

POC and exploitation of vulnerabilities

Language:C++License:MITStargazers:90Issues:0Issues:0

windows-lpe-lite

windows Local privilege escalation for xp sp3+ (x86/x64)

Language:CLicense:GPL-3.0Stargazers:12Issues:0Issues:0

ImprovedReflectiveDLLInjection

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security

Language:CLicense:BSD-3-ClauseStargazers:315Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Language:C++Stargazers:935Issues:0Issues:0

Heavens-Gate-2.0

Executes 64bit code from a 32bit process

Language:CStargazers:232Issues:0Issues:0

CVE-2015-1701

Win32k LPE vulnerability used in APT attack

Language:CLicense:BSD-2-ClauseStargazers:286Issues:0Issues:0

ctype-js

JavaScript library for easy working with C data types like primitive type arrays and structures.

Language:JavaScriptLicense:MITStargazers:8Issues:0Issues:0

vs-chromium

A Visual Studio extension containing a collection of tools to help contributing code to the Chromium project.

Language:C#License:BSD-3-ClauseStargazers:311Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11891Issues:0Issues:0

3proxy

3proxy - tiny free proxy server

Language:CLicense:NOASSERTIONStargazers:3916Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14656Issues:0Issues:0
Language:PHPLicense:BSD-3-ClauseStargazers:3437Issues:0Issues:0

PrivateBin

A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.

Language:PHPLicense:NOASSERTIONStargazers:6471Issues:0Issues:0

cryptojs-aes-php

This is a **tiny** package to make it a little bit easier to encrypt and decrypt in a manner compatible with `CryptoJS`.

Language:PHPStargazers:46Issues:0Issues:0

keylogger

Keylogger for Windows.

Language:C++License:MITStargazers:214Issues:0Issues:0

phpchat

A decentralized, peer-to-peer, encrypted chat in PHP.

Language:PHPStargazers:24Issues:0Issues:0

wincmdfu

Windows one line commands that make life easier, shortcuts and command line fu.

Stargazers:180Issues:0Issues:0

x86rc4

A tiny x86 implementation of RC4

Language:AssemblyStargazers:13Issues:0Issues:0

mimic

[ab]using Unicode to create tragedy

Language:PythonLicense:MITStargazers:3740Issues:0Issues:0

php-console

Handle PHP errors, dump variables, execute PHP code remotely in Google Chrome

Language:PHPLicense:MITStargazers:1342Issues:0Issues:0

asmcrypto.js

JavaScript Cryptographic Library with performance in mind.

Language:JavaScriptLicense:MITStargazers:660Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5870Issues:0Issues:0