0xbigshaq / luajit-pwnLinks
Vuln-dev environment for LuaJIT
☆19Updated 2 years ago
Alternatives and similar repositories for luajit-pwn
Users that are interested in luajit-pwn are comparing it to the libraries listed below
Sorting:
- Clone of the original project https://sourceforge.net/projects/sqsh/☆12Updated last year
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated last year
- Right-To-Left Override POC☆35Updated 3 years ago
- This is a crash for Brave Browser I found in New Years Eve, used to be a 0day when I found it☆16Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated 2 years ago
- ☆15Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- ☆23Updated 3 years ago
- VBScript minifier☆24Updated 6 months ago
- ☆10Updated 2 years ago
- ☆14Updated 3 years ago
- ☆19Updated 2 years ago
- Silent Cleanup UAC Bypass POC☆11Updated 5 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- ☆20Updated 2 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 4 years ago
- Released alongside with a talk at REcon 2023, TheRestarter is an interactive command-line tool is designed to interact with the Windows …☆14Updated 2 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- ☆15Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- Automatic DLL comment link generation and explaination of the DLL Proxying techniques☆10Updated 3 years ago
- A utility that can be used to launch an executable with a DLL injected☆20Updated last year
- c# reverse shell poc☆27Updated 6 years ago
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 3 years ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆19Updated 2 years ago