nickboucher / trojan-source
Trojan Source: Invisible Vulnerabilities
☆1,249Updated last year
Alternatives and similar repositories for trojan-source:
Users that are interested in trojan-source are comparing it to the libraries listed below
- Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell☆1,710Updated 3 years ago
- LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Reque…☆1,440Updated 9 months ago
- ☆1,487Updated 2 years ago
- Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!☆2,253Updated this week
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,379Updated 2 years ago
- MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash☆785Updated 2 years ago
- Kernel exploitation technique☆569Updated last year
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,335Updated 2 weeks ago
- Repository for information about 0-days exploited in-the-wild.☆778Updated 2 weeks ago
- Reverse proxies cheatsheet☆1,800Updated last year
- A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.☆1,812Updated 10 months ago
- Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.☆1,802Updated this week
- 🦄🔒 Awesome list of secrets in environment variables 🖥️☆869Updated 2 years ago
- NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewa …☆1,909Updated 2 years ago
- ☆2,493Updated 2 years ago
- Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)☆799Updated last year
- Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing☆646Updated 2 months ago
- Tracking interesting Linux (and UNIX) malware. Send PRs☆1,166Updated last month
- CVE-2022-0995 exploit☆496Updated 2 years ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆455Updated 2 years ago
- Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).☆1,114Updated 9 months ago
- Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.☆1,586Updated last year
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interestin…☆2,367Updated 7 months ago
- 🔪 Leak git repositories from misconfigured websites☆1,560Updated 2 years ago
- log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vul…☆1,279Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆687Updated 2 years ago
- Hardware backdoors in some x86 CPUs☆2,353Updated 6 years ago
- Resources related to GitHub Security Lab☆1,446Updated last month
- Scan memory for secrets and more. Maybe eventually a full /proc toolkit.☆639Updated 2 years ago