Q4n's Stars
zzzgydi/clash-verge
A Clash GUI based on tauri. Supports Windows, macOS and Linux.
Threekiii/Awesome-POC
一个漏洞POC知识库 目前数量 1000+
google/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
REhints/HexRaysCodeXplorer
Hex-Rays Decompiler plugin for better code navigation
ValveResourceFormat/ValveResourceFormat
🔬 Valve's Source 2 resource file format parser, decompiler, and exporter.
hfiref0x/SyscallTables
Windows NT Syscall tables
nccgroup/exploit_mitigations
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
mzjdy/MobaXterm-Keygen
MobaXterm Keygen Originally by DoubleLabyrinth
clearbluejar/ghidriff
Python Command-Line Ghidra Binary Diffing Engine
ufrisk/LeechCore
LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent
lrh2000/StackRot
CVE-2023-3269: Linux kernel privilege escalation vulnerability
tuna/tunasync-scripts
Custom scripts for mirror jobs
itm4n/PPLcontrol
Controlling Windows PP(L)s
nccgroup/GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).
Wh04m1001/CVE-2023-36874
star-sg/CVE
A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.
RickdeJager/CVE-2023-4911
CVE-2023-4911 proof of concept
synacktiv/CVE-2023-35001
Pwn2Own Vancouver 2023 Ubuntu LPE exploit
n3m1sys/CVE-2023-22809-sudoedit-privesc
A script to automate privilege escalation with CVE-2023-22809 vulnerability
k0keoyo/my_vulnerabilities
mistymntncop/CVE-2023-3079
passwa11/FakeToa
TCP IP伪造,建议使用 ubuntu 22.04
m4p1e/php-exploit
some fun php exploits
kungfulon/nf-tables-lpe
ronwai/jp2k_fuzz
JP2KLib.dll harness for WinAFL
mdulin2/house-of-muney
Code execution via corrupting mmap malloc chunks with ASLR bypass
bluefrostsecurity/CVE-2023-2008
Proof of concept code for CVE-2023-2008
cleviry/010_Editor_crack
010 Editor v11.01编辑器破解版,破解教程
rjt-gupta/CVE-2021-29337
CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)
pray77/CVE-2023-3640
SCTF 2023 kernel pwn && CVE-2023-3640