• Stars
    star
    1
  • Language
    C
  • License
    MIT License
  • Created almost 7 years ago
  • Updated almost 7 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Meltdown POC for reading passwords from Mozilla Firefox

More Repositories

1

CVE-2022-2639-PipeVersion

CVE-2022-2639 Linux kernel openvswitch local privilege escalation
C
97
star
2

r3epthook

使用vt进行无痕hook,支持r3
C++
39
star
3

SpywareVirus

Keylogger, Screen Capture, anti virtual machine, anti process explorer, anti process monitor, and disable registry and task manager.
C++
28
star
4

simple-sstap-netch

对netch做了个简化,只剩下了全局sstap功能代理
C#
14
star
5

1195777-chrome0day

HTML
13
star
6

Notes

私人笔记
6
star
7

netch1.4

自用魔改netch
C#
6
star
8

CVE-2020-3952

Working Exploit PoC for VMWare vCenter Server (CVE-2020-3952) - Reverse Bind Shell
Python
6
star
9

install_wim_tweak

install_wim_tweak
C#
4
star
10

IDA_Pro_7.2-1

IDA_Pro_7.2
3
star
11

PaperManage

论文资料管理系统,类似百度云
Python
2
star
12

cleanWin11

clean win11 and setup some personal hobbys
C#
2
star
13

aiodns

Simple dns module for Netch
Go
2
star
14

hex2f64

16进制转为double类型,偶尔在Chrome漏洞利用过程中换算用
C++
2
star
15

CVE-2022-22954-VMware-RCE

CVE-2022-22954-VMware-RCE批量检测POC
Python
2
star
16

NetchBinaries

An repository for storing Netch's binaries
1
star
17

one-click-hugo-cms

CSS
1
star
18

tetherbootX32_public

C
1
star
19

avege

forked from missdeer/avege
Go
1
star
20

NetchNG

Netch Next Generation
C#
1
star
21

win-tun2socks

win-tun2socks
C
1
star
22

sandboxie

sandboxie开源原始代码
C
1
star
23

IDA-Plugin

My IDA Plugin
Python
1
star
24

gtav_cheats_1.50

C++
1
star
25

tyr

Android Recon & Research Tools
Shell
1
star
26

Real-World-CTF-3rd-Forum-Attachments

attachments for forum of RealWorld CTF 3rd
C
1
star
27

CVE-2022-2588

exploit for CVE-2022-2588
C
1
star
28

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
PowerShell
1
star
29

ImprovedReflectiveDLLInjection

An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security
C
1
star
30

MySSDT

自建的0环3环调用框架,借助中断门入0环,支持多核环境
C
1
star
31

SmmExploit

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
1
star
32

windbg-extensions

Various extensions for WinDbg
C
1
star