xuing's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
microsoft/calculator
Windows Calculator: A simple yet powerful calculator that ships with Windows
SigmaHQ/sigma
Main Sigma Rule Repository
WyAtu/CVE-2018-20250
exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
Micropoor/Micro8
Gitbook
apache/incubator-seata
:fire: Seata is an easy-to-use, high-performance, open source distributed transaction solution.
3gstudent/backup-3gstudent.github.io
old blog
stefandjuric/SIEM
SIEM
joaomatosf/JavaDeserH2HC
Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).
Coalfire-Research/java-deserialization-exploits
A collection of curated Java Deserialization Exploits
joaomatosf/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
huntresslabs/evading-autoruns
Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)
Cn33liz/StarFighters
A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
rapid7/metasploit-framework
Metasploit Framework
liquanzhou/ops_doc
运维简洁实用手册
Paolo-Maffei/OpenNT
OpenNT - Windows OS Compatible - Clone of SVN
nihilus/GUID-Finder
hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
hfiref0x/CVE-2015-1701
Win32k LPE vulnerability used in APT attack
WindowsExploits/Exploits
Windows Exploits
nccgroup/Royal_APT
Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research
eteran/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
jgamblin/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
rxwx/CVE-2017-8570
Proof of Concept exploit for CVE-2017-8570
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
bhdresh/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
worawit/MS17-010
MS17-010
dnSpy/dnSpy
.NET debugger and assembly editor
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
jquery-validation/jquery-validation
jQuery Validation Plugin library sources