jasonsec1's Stars
YuriiCrimson/ExploitGSM
Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5
GhostTroops/TOP
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
ll104567/2048
g1vi/CVE-2023-2640-CVE-2023-32629
GameOver(lay) Ubuntu Privilege Escalation
cs01/gdbgui
Browser-based frontend to gdb (gnu debugger). Add breakpoints, view the stack, visualize data structures, and more in C, C++, Go, Rust, and Fortran. Run gdbgui from the terminal and a new tab will open in your browser.
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
d4t4s3c/Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
SleepingBag945/dddd
dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标
frankwxu/digital-forensics-lab
Free hands-on digital forensics labs for students and faculty
areyou1or0/OSCP
OSCP
sagishahar-zz/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
justinsteven/dostackbufferoverflowgood
jephk9/oscp-jewels
Gitbook: OSCP-Jewels
rodolfomarianocy/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
dolevf/Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
samoshkin/tmux-config
Tmux configuration, that supercharges your tmux to build cozy and cool terminal environment
ine-labs/AzureGoat
AzureGoat : A Damn Vulnerable Azure Infrastructure
iknowjason/Awesome-CloudSec-Labs
Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.
m0nad/Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
oversecured/ovaa
Oversecured Vulnerable Android App
w181496/Web-CTF-Cheatsheet
Web CTF CheatSheet 🐈
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
leesh3288/CVE-2023-4911
PoC for CVE-2023-4911
urbanadventurer/username-anarchy
Username tools for penetration testing
wy876/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1200多个poc/exp,长期更新。
dibingfa/flash-linux0.11-talk
你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码
MzzdToT/HAC_Bored_Writing
各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等