Highlights
- Pro
Lists (2)
Sort Name ascending (A-Z)
Stars
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
A little tool to play with Windows security
Small and highly portable detection tests based on MITRE's ATT&CK.
windows-kernel-exploits Windows平台提权漏洞集合
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
aflgo / aflgo
Forked from mirrorer/aflDirected Greybox Fuzzing with AFL
Large Language Model guided Protocol Fuzzing (NDSS'24)
Programmatically create an administrative user under Windows
Witcher is the first framework for using AFL to fuzz web applications.
Atropos: Effective Fuzzing of Web Applications for Server-Side Vulnerabilities
Root shell PoC for CVE-2021-3156
A Novel Benchmark evaluating the Deep Capability of Vulnerability Detection with Large Language Models