Stars
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
A little tool to play with Windows security
Small and highly portable detection tests based on MITRE's ATT&CK.
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
windows-kernel-exploits Windows平台提权漏洞集合
A repository for learning various heap exploitation techniques.
Course materials for Modern Binary Exploitation by RPISEC
linux-kernel-exploits Linux平台提权漏洞集合
A tool to dump the login password from the current linux user
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Situational Awareness commands implemented using Beacon Object Files
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.