There are no reviews yet. Be the first to send feedback to the community and the maintainers!
HopLa
HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suitephp_filter_chain_generator
eos
Enemies Of Symfony - Debug mode Symfony looterbip
Windows-kernel-SegmentHeap-Aligned-Chunk-Confusion
PoC exploiting Aligned Chunk Confusion on Windows kernel Segment Heaplumina_server
Local server for IDA Lumina featureQLinspector
Finding Java gadget chains with CodeQLphp_filter_chains_oracle_exploit
A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.rulesfinder
Machine-learn password mangling rulesdotNIET
ica2tcp
A SOCKS proxy for Citrix.nord-stream
Nord Stream is a tool that allows you to list the secrets stored inside CI/CD environments and extract them by deploying malicious pipelines. It currently supports Azure DevOps and GitHub.vmx_intrinsics
VMX intrinsics plugin for Hex-Rays decompilersamsung-q60t-exploit
PS4-webkit-exploit-6.XX
Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwaresshannon-dbg
Debugger for the Shannon BasebandProx-Ez
CVE-2021-40539
Exploitation code for CVE-2021-40539CVE-2021-27246_Pwn2Own2020
CVE-2021-3492
PoC for CVE-2021-3492 used at Pwn2Own 2021burp-jq
Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.io_uring_scanner
io_uring based network scanner written in RustCVE-2021-1782
AMSI-Bypass
Lists of AMSI triggers (VBA, JScript / VBScript)Exim-CVE-2019-15846
PoC materials to exploit CVE-2019-15846Radmin3-Password-Cracker
Radmin Server 3 credentials dumper/crackerCVE-2020-27950
CVE-2020-27950 exploitbhyve
CTF-Write-ups
Some CTF Write-upscanon-mf644
astrolock
A purposely vulnerable application in order to demonstrate PHP payload smuggling techniques for PNG files.mojarragadget
toy-wasm-symbexp
A toy symbolic execution engine, supporting the blog article ...yealink_tools
Reverse engineering scripts designed for extracting Yealink VOIP upgrade filesExim-CVE-2018-6789
PoC materials to exploit CVE-2018-6789CaptainHook
CVE-2019-8942
WordPress crop-image exploitationcanon-tools
Tools used for decrypting Canon printers firmwaresNetgear_Pwn2Own2021
Exploit used against the Netgear R6700v3 during Pwn2Own Austin 2021Weggli_rules_SSTIC2023
action-octoscan
π¦ :octocat: A GitHub Action that performs a security scan of your GitHub Actions.pridelocker-analysis
This repository contains a IDA Python script to recover PrideLocker ESX encryptor strings and a YARA ruleLove Open Source and this site? Check out how you can help us