mr-r3bot
Offensive Security Researcher || Mostly do Red team stuffs related to Windows and Malware
Viet Nam
Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
bof-modules
BOF for C2 framework
confluence
Dockerized Atlassian Confluence
Gitlab-CVE-2021-22205
HackTheBox-Reports
Hack The Box write up
mr-r3bot.github.io
My personal GitHub Pages
Proxyshell-Exchange
Poc script for ProxyShell exploit chain in Exchange Server
Windows-Position-Independent-Shellcode
C to assembly to shellcode ( Position independent shellcode )
WSO2-CVE-2022-29464
Pre-auth RCE bug CVE-2022-29464
mr-r3bot's Repositories
mr-r3bot/Gitlab-CVE-2021-22205
mr-r3bot/bof-modules
BOF for C2 framework
mr-r3bot/Proxyshell-Exchange
Poc script for ProxyShell exploit chain in Exchange Server
mr-r3bot/Windows-Position-Independent-Shellcode
C to assembly to shellcode ( Position independent shellcode )
mr-r3bot/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
mr-r3bot/WSO2-CVE-2022-29464
Pre-auth RCE bug CVE-2022-29464
mr-r3bot/confluence
Dockerized Atlassian Confluence
mr-r3bot/HackTheBox-Reports
Hack The Box write up
mr-r3bot/mr-r3bot.github.io
My personal GitHub Pages
mr-r3bot/ALLES-CTF-2021
mr-r3bot/blockchain-training
DIY blockchain for training purpose
mr-r3bot/EasyDebug-dotnet-application
Make it easier to read local variables while debugging optimized .NET applications
mr-r3bot/TLS-poison
mr-r3bot/Buffer-Overflow-Exploit-Development
mr-r3bot/conti_locker
Conti Locker source code
mr-r3bot/CVE-2021-40444
CVE-2021-40444 PoC
mr-r3bot/DownUnderCTF-2021
Downunder-CTF 2021
mr-r3bot/eBPF-playground
Playground, get a taste of eBPF programming
mr-r3bot/gitea
Git with a cup of tea! Painless self-hosted all-in-one software development service, includes Git hosting, code review, team collaboration, package registry and CI/CD
mr-r3bot/LeetCode-in-Go
Go Solution for LeetCode algorithms problems, 100% coverage.
mr-r3bot/linux
Linux kernel source tree
mr-r3bot/maldev-for-dummies
A workshop about Malware Development
mr-r3bot/ManageEngine-CVE-2020-28653
mr-r3bot/marshalsec
mr-r3bot/mr-r3bot
mr-r3bot/picoctf2021
mr-r3bot/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
mr-r3bot/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
mr-r3bot/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
mr-r3bot/ysoserial-1
ysoserial for su18 [extended ysoserial]