blingbling's starred repositories

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:460Issues:0Issues:0

awesome-io_uring

Awesome io_uring

Stargazers:73Issues:0Issues:0

algorithm-structure

2021年最新总结 500个常用数据结构,算法,算法导论,面试常用,大厂高级工程师整理总结

Language:CStargazers:1786Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:912Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:315Issues:0Issues:0

linux_kernel_cves

Tracking CVEs for the linux Kernel

Language:VueLicense:Apache-2.0Stargazers:736Issues:0Issues:0

kctf

kCTF is a Kubernetes-based infrastructure for CTF competitions. For documentation, see

Language:GoLicense:Apache-2.0Stargazers:653Issues:0Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Language:PythonLicense:Apache-2.0Stargazers:1046Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:523Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2202Issues:0Issues:0

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:567Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2395Issues:0Issues:0

Reactive-Resume

A one-of-a-kind resume builder that keeps your privacy in mind. Completely secure, customizable, portable, open-source and free forever. Try it out today!

Language:TypeScriptLicense:MITStargazers:21008Issues:0Issues:0

Android-Vulnerability-Mining

Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞

Language:PythonStargazers:579Issues:0Issues:0

write-ups

Write-ups for various CTF

Language:PythonLicense:GPL-3.0Stargazers:166Issues:0Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:932Issues:0Issues:0
Language:PythonStargazers:42Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:43765Issues:0Issues:0
Language:PythonLicense:MITStargazers:159Issues:0Issues:0

extract-dtb

Extract device tree blobs (dtb) from kernel images

Language:PythonLicense:GPL-3.0Stargazers:366Issues:0Issues:0

android-security

Android Security Resources.

Stargazers:334Issues:0Issues:0

android-vuln

安卓内核提权漏洞分析

Language:CStargazers:471Issues:0Issues:0

bypass-paywalls-chrome

Bypass Paywalls web browser extension for Chrome and Firefox.

Language:JavaScriptStargazers:48200Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5483Issues:0Issues:0

android-vuln

安卓内核提权漏洞分析

Language:CStargazers:3Issues:0Issues:0

androotzf

Android Root Zap Framework, Lazy and Powerful :)

Language:CLicense:GPL-3.0Stargazers:51Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1276Issues:0Issues:0

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:600Issues:0Issues:0

Linux-Kernel-Programming

Linux Kernel Programming, published by Packt

Language:MakefileLicense:MITStargazers:787Issues:0Issues:0