Resery's repositories

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:2Issues:0Issues:0

Pixel_GPU_Exploit

A kernel exploit for Pixel7/8 Pro with Android 14

Language:C++Stargazers:2Issues:0Issues:0

CPlusPlusThings

C++那些事

Language:C++Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:Vim ScriptStargazers:0Issues:1Issues:1

clash

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

douyin-algorithm

douyin algorithm, X-Ladon, X-Argus, X-Gorgon, X-Khronos, X-Helios, X-Medusa

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:0Issues:0Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LSPosed-MagiskOnWSA.

LSPosed/MagiskOnWSA.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MagiskOnWSALocal

Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

optee-qemu

Environment with vulnerable kernel for exploitation of CVE-2021-44733

Stargazers:0Issues:0Issues:0

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_demo

pinduoduo backdoor

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

rwProcMem33

Linux read & write process memory module.

Language:CStargazers:0Issues:0Issues:0

SM-S901U_NA_12_Opensource

README for Galaxy S22 kernel.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Symbolic-Execution-For-Bug-Hunting-in-Binaries

Symbolic Execution For Bug Hunting in Binaries

Stargazers:0Issues:1Issues:1

Vulnerabilities

Vulnerabilities PoC & Exp collections

Language:PythonStargazers:0Issues:0Issues:0

yuqing

Gitee 开源的舆情监测网络监控系统

Stargazers:0Issues:1Issues:0