Pinned Repositories
awesome-wordlists
A curated list wordlists for bruteforcing and fuzzing
CJsonObject
Ultralightweight JSON parser in C++ based on cJSON
docker-registry-exporter
Prometheus exporter for docker registry
DonPAPI
Dumping DPAPI credz remotely
dpapick
dumpscan
Finding secrets in kernel and user memory
EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
gdrv-loader
Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver
Godzilla
哥斯拉
google-10000-english
This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.
aurantst's Repositories
aurantst/dumpscan
Finding secrets in kernel and user memory
aurantst/PPLdump
Dump the memory of a PPL with a userland exploit
aurantst/awesome-wordlists
A curated list wordlists for bruteforcing and fuzzing
aurantst/sig-database
IDA FLIRT Signature Database
aurantst/systeminformer
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com
aurantst/pycryptodome
A self-contained cryptographic library for Python
aurantst/WordlistPasswordGenerator
Python Wordlist Password Generator for Termux - Hack any fb, instagram, Wifi any Password list - Online Hacking
aurantst/mRemoteNG
mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.
aurantst/VisualAssist-keygen-demo
A keygen-demo for Visual Assist X
aurantst/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
aurantst/docker-registry-exporter
Prometheus exporter for docker registry
aurantst/magicAzureAttestService
针对于AzureAttestService服务的本地提权Eop,微软表示已经进行修复
aurantst/PetitPotam
替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized
aurantst/json
JSON for Modern C++
aurantst/sqlite_modern_cpp
The C++14 wrapper around sqlite library
aurantst/DonPAPI
Dumping DPAPI credz remotely
aurantst/CJsonObject
Ultralightweight JSON parser in C++ based on cJSON
aurantst/PPLKiller
Tool to bypass LSA Protection (aka Protected Process Light)
aurantst/google-10000-english
This repo contains a list of the 10,000 most common English words in order of frequency, as determined by n-gram frequency analysis of the Google's Trillion Word Corpus.
aurantst/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
aurantst/Godzilla
哥斯拉
aurantst/gdrv-loader
Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver
aurantst/pe_tree
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
aurantst/how-does-navicat-encrypt-password
Transferred from https://github.com/DoubleLabyrinth/how-does-navicat-encrypt-password
aurantst/PrimaryTokenTheft
Steal a primary token and spawn cmd.exe using the stolen token
aurantst/windows-XP-SP1
网上泄露的Windows XP SP1 source code
aurantst/dpapick
aurantst/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
aurantst/reg_export
aurantst/xsocks-1
Reliable , light-weight reverse socks5 server for windows&linux.