zerocat's starred repositories
RE-for-beginners
Reverse Engineering for Beginners
PHP-Curve25519
Pure PHP implementation of Curve25519
Interceptor
PowerShell HTTP(s) Intercepting Proxy
hacking-team-windows-kernel-lpe
Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.
InsecureProgramming
Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them
windows-lpe-lite
windows Local privilege escalation for xp sp3+ (x86/x64)
ImprovedReflectiveDLLInjection
An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security
rewolf-wow64ext
Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.
Heavens-Gate-2.0
Executes 64bit code from a 32bit process
CVE-2015-1701
Win32k LPE vulnerability used in APT attack
vs-chromium
A Visual Studio extension containing a collection of tools to help contributing code to the Chromium project.
PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
PrivateBin
A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.
cryptojs-aes-php
This is a **tiny** package to make it a little bit easier to encrypt and decrypt in a manner compatible with `CryptoJS`.
php-console
Handle PHP errors, dump variables, execute PHP code remotely in Google Chrome
asmcrypto.js
JavaScript Cryptographic Library with performance in mind.