-
badurl Public
Part of BadURL Killer Project aim to protect user from access malicious website
DIGITAL Command Language UpdatedDec 20, 2025 -
log4shell Public
Forked from NCSC-NL/log4shellOperational information regarding the vulnerability in the Log4j logging library.
Python UpdatedDec 20, 2025 -
goodurl Public
Part of BadURL Killer Project aim to protect user from access malicious website
DIGITAL Command Language UpdatedDec 17, 2025 -
-
EDR-Freeze Public
Forked from TwoSevenOneT/EDR-FreezeEDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.
C++ UpdatedSep 25, 2025 -
BYOSI Public
Forked from oldkingcone/BYOSIEvade EDR's the simple way, by not touching any of the API's they hook.
PHP MIT License UpdatedJan 29, 2025 -
php-winpefile Public
Forked from cubiclesoft/php-winpefileWindows Portable Executable file format command-line tools and PHP classes. Easily extract structures and information, modify files, and even construct files from scratch in the Windows Portable Ex…
PHP UpdatedMar 10, 2023 -
-
Windows_LPE_AFD_CVE-2023-21768 Public
Forked from xforcered/Windows_LPE_AFD_CVE-2023-21768LPE exploit for CVE-2023-21768
C UpdatedMar 8, 2023 -
PrintNotifyPotato Public
Forked from BeichenDream/PrintNotifyPotatoPrintNotifyPotato
C# UpdatedDec 2, 2022 -
itachi-apt-sample Public
Forked from mpkondrashin/itachiGenerate Samples To Showcase Sandbox Technology
Go MIT License UpdatedNov 13, 2022 -
CVE-2021-41773 Public
Forked from thehackersbrain/CVE-2021-41773Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773
Python UpdatedMar 12, 2022 -
tm-misp Public
[Due to Trend Micro release official MISP integration, this project will decide to sustain mode] TM-MISP project was created to joint Trend Micro CTD with MISP platform which will serve as bridge t…
-
log4jpwn Public
Forked from leonjza/log4jpwnlog4j rce test environment and poc
Python GNU General Public License v3.0 UpdatedDec 15, 2021 -
-
EfsPotato Public
Forked from zcgonvh/EfsPotatoExploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
-
CVE-2021-36934 Public
Forked from Preventions/CVE-2021-36934C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM
C# UpdatedJul 25, 2021 -
CVE-2021-31166 Public
Forked from 0vercl0k/CVE-2021-31166Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
Python MIT License UpdatedMay 16, 2021 -
Demo environment for Trend Micro: Cloud One Network Security
-
-
zerologon Public
Forked from risksense/zerologonExploit for zerologon cve-2020-1472
Python MIT License UpdatedOct 15, 2020 -
CVE-2020-1472 Public
Forked from SecuraBV/CVE-2020-1472Test tool for CVE-2020-1472
Python MIT License UpdatedSep 17, 2020 -
CVE-2020-1473 Public
Forked from VoidSec/CVE-2020-1472Exploit Code for CVE-2020-1472 aka Zerologon
Python UpdatedSep 17, 2020 -
malwarescarecrow Public
Forked from kaganisildak/malwarescarecrowA tool designed to make physical devices detectable by malware and make system look like virtual machine.
Python UpdatedSep 13, 2020 -
SMBGhost Public
Forked from ly4k/SMBGhostScanner for CVE-2020-0796 - SMBv3 RCE
-
Uses the Deep Security SDK to create Application Control global rules
-
-
cve_2019_0708_bluekeep_rce Public
Forked from NAXG/cve_2019_0708_bluekeep_rcebluekeep exploit
-
theZoo Public
Forked from ytisf/theZooA repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Python Other UpdatedJul 22, 2019 -
CVE-2019-0708 Public
Forked from victor0013/CVE-2019-0708Scanner PoC for CVE-2019-0708 RDP RCE vuln
C Apache License 2.0 UpdatedMay 31, 2019