butterflyhack's repositories

CVE-2019-10207

PoC for CVE-2019-10207

Language:CStargazers:20Issues:2Issues:0

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:0Issues:0Issues:0

anchorcms-0.12.7-CSRF

Vulnerability Analysis

Stargazers:0Issues:0Issues:0

ATFuzzer

"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

cve-2020-0022

poc for cve-2020-0022

Stargazers:0Issues:0Issues:0

CVE-2021-44228-Apache-Log4j-Rce

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

ebpf-slide

Collection of Linux eBPF slides/documents.

License:MITStargazers:0Issues:0Issues:0

FoxitFuzz9.7

Fuzzing Harness for FoxitReader 9.7 ConvertToPDF Function

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HackShiro

《Shiro漏洞学习》

Stargazers:0Issues:0Issues:0

hksp

Another kernel self protection

Stargazers:0Issues:1Issues:0

interview

📚 C/C++ 技术面试基础知识总结,包括语言、程序库、数据结构、算法、系统、网络、链接装载库等知识及面试经验、招聘、内推等信息。This repository is a summary of the basic knowledge of recruiting job seekers and beginners in the direction of C/C++ technology, including language, program library, data structure, algorithm, system, network, link loading library, interview experience, recruitment, recommendation, etc.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

kernel_visualization

Generate callgraphs for Linux/Solaris/FreeBSD kernel function calls

Language:PythonStargazers:0Issues:1Issues:0

KernelSU

A Kernel based root solution for Android

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

License:Apache-2.0Stargazers:0Issues:0Issues:0

linux_kernel_wiki

linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lpe

collection of verified Linux kernel exploits

Language:CStargazers:0Issues:1Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

macOS-Simple-KVM

Tools to set up a quick macOS VM in QEMU, accelerated by KVM.

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pipe-primitive

An exploit primitive in linux kernel inspired by DirtyPipe

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

ZygiskNext

Standalone implementation of Zygisk

License:GPL-3.0Stargazers:0Issues:0Issues:0