Pinned Repositories
802.11p-linux
mac80211/wireless next tree
android_vuln_poc-exp
This project contains pocs and exploits for vulneribilities I found (mostly)
Apache-backdoor
apex_full_cheat
APEX Full internal Cheat by Huoji
Asus-RT-AC68U-Hooks
Python hooks for Asus RT-AC68U routers.
asuswrt
ASUSWRT Source Code (RT-AC68U)
bigwatermelon
合成大西瓜源码,修改版
forensic-qqtoken
QQ安全中心 - 动态口令的生成算法
samsung-trustzone-research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
shadowbroker
The Shadow Brokers "Lost In Translation" leak
ATorNinja's Repositories
ATorNinja/forensic-qqtoken
QQ安全中心 - 动态口令的生成算法
ATorNinja/Asus-RT-AC68U-Hooks
Python hooks for Asus RT-AC68U routers.
ATorNinja/bigwatermelon
合成大西瓜源码,修改版
ATorNinja/binja-fuzzit
Generate a fuzzing harness for (shared) libraries from Binary Ninja
ATorNinja/CobaltStrike
CobaltStrike's source code
ATorNinja/CobaltStrike-1
CobaltStrike's source code
ATorNinja/CVE-2019-0808-32-64-exp
ATorNinja/CVE-2019-0887
ATorNinja/CVE-2020-0674-Exploit
This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11.
ATorNinja/CVE-2020-1337-exploit
CVE-2020-1337 Windows Print Spooler Privilege Escalation
ATorNinja/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
ATorNinja/CVE-2020-14882
CVE-2020–14882 by Jang
ATorNinja/CVE-2020-16898-exp
ATorNinja/CVE-2020-3956
PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)
ATorNinja/CVE-2020-5902
F5 Big-IP CVE-2020-5902 - LFI and RCE
ATorNinja/CVE-2020-6468-PoC
for 供養
ATorNinja/CVE-2020-6519
ATorNinja/CVE-2023-29336
ATorNinja/CVE-Reverse
ATorNinja/exploits
ATorNinja/fridroid-unpacker
Defeat Java packers via Frida instrumentation
ATorNinja/Kernel-Escalation-of-Privileges-Payloads
NT AUTHORITY\SYSTEM
ATorNinja/KVM-Card-Mini-PySide6
Simple KVM Console to USB
ATorNinja/ShiroAttack2
shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
ATorNinja/SMBGhost_RCE_PoC
ATorNinja/Vulns
Record vulnerabilities and tricks found by me or my team.
ATorNinja/Windows-EoP
Windows EoP Bugs
ATorNinja/windows.sandbox
Windows sandbox PoC
ATorNinja/xray-crack
xray社区高级版证书生成,支持到 1.2.0 版本
ATorNinja/zerologon
Exploit for zerologon cve-2020-1472