WCKYR's repositories

AndroidKeepAlive

2023年最新 Android 高可用黑科技应用保活,实现终极目标,最高适配Android 13 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动

Stargazers:0Issues:0Issues:0

apicraft

Prototype of the paper "APICraft: Fuzz Driver Generation for Closed-source SDK Libraries".

Language:Objective-C++Stargazers:0Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:0Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

bluez

Main BlueZ tree

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bxxt

📦 安卓 BOOT.IMG/RECOVERY.IMG/SELINUX/PROPERTY 解包打包实用工具,启动镜像编辑解包打包,selinux 修改,ro 属性修改。

License:NOASSERTIONStargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

cloud-native-security

云原生安全

Stargazers:0Issues:0Issues:0

DarkROMKernel

Pixel 6a Kernel Source for DarkROM

License:MITStargazers:0Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:0Issues:0Issues:0

FormatFuzzer

FormatFuzzer is a framework for high-efficiency, high-quality generation and parsing of binary inputs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Fuzzing101

A GitHub Security Lab initiative https://securitylab.github.com/

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve和安全工具更新,多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

googletest

GoogleTest - Google Testing and Mocking Framework

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. 'Use After Free for Dummies'

Language:PythonStargazers:0Issues:1Issues:0

HowToCook

程序员在家做饭方法指南。

License:UnlicenseStargazers:0Issues:0Issues:0

io_uring_LPE-CVE-2023-2598

LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.

Language:CStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:1Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pxl6

blu_spark kernel for Pixel 6/Pro

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rmx3474-rooting

rooting the Realme 9 5G rmx3474 phone

License:GPL-3.0Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:1Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ved

Vault Exploit Defense

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0

weggli-patterns

Collections of patterns for weggli to find nice bugs

Stargazers:0Issues:0Issues:0