kitty-yt's Stars
AxtMueller/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool.
hakril/PythonForWindows
A codebase aimed to make interaction with Windows and native execution easier
googleprojectzero/p0tools
Project Zero Docs and Tools
yifengyou/c
c 编程语言
microsoft/Detours
Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.
sogeti-esec-lab/RPCForge
Windows RPC Python fuzzer
0vercl0k/wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).
localh0t/backfuzz
protocol fuzzing toolkit
AFLplusplus/Fuzz-With-Wine-Demo
A set of helpers and examples to fuzz Win32 binaries with AFL++ QEMU
Ascotbe/Kernelhub
:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
CERTCC/PoC-Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
csandker/RPCDump
numanturle/PrintNightmare
strongcourage/uafuzz
UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities
hustdebug/scavenger
QEMU escape code
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
aflgo/aflgo
Directed Greybox Fuzzing with AFL
lion-gu/ioc-explorer
Explore Indicators of Compromise Automatically
dirkjanm/krbrelayx
Kerberos unconstrained delegation abuse toolkit
itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
leechristensen/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
fortra/impacket
Impacket is a collection of Python classes for working with network protocols.
straightblast/My-PoC-Exploits
PoC exploits I wrote. They're as is and I will not offer support
illera88/Ponce
IDA 2016 plugin contest winner! Symbolic Execution just one-click away!
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
worawit/CVE-2021-3156
Sudo Baron Samedit Exploit
grimm-co/NotQuite0DayFriday
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
Udyz/Proxylogon
ProxyLogon Pre-Auth SSRF To Arbitrary File Write