Sunghyun Park (everpall)

everpall

Geek Repo

Location:South Korea

Github PK Tool:Github PK Tool

Sunghyun Park's repositories

airbnb_backend_221024

Rebuild Airbnb Clone with Django and React

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

sweetmon2

'SWEETMON2' is a fuzzer monitoring service based Python3 + Django2. User can manage their fuzzers and crashes on the web. It can reduce repetitive work for fuzz testers.

Language:JavaScriptStargazers:1Issues:0Issues:0

Sweetmon_legacy

'SWEETMON' is a fuzzer monitoring service based python3 + django. User can check their fuzzers and crashes on the web. It can reduce repetitive work for fuzz testers. This is a legacy sweetmon. The new sweetmon is now being developed https://github.com/sweetchipsw/sweetmon2

Language:CSSLicense:MITStargazers:1Issues:0Issues:0

AARO-Bugs

Vulnerabilities, exploits, and PoCs

Language:CStargazers:0Issues:0Issues:0

airbnb-clone

Cloning Airbnb using Python, Django, Tailwind and more.. ★★★

Language:PythonStargazers:0Issues:0Issues:0

Antivirus-Symlink-Exploit

POC for arbitary file deletion using Symlink(Symbolic links) issue present in many Antivirus software

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

BitsArbitraryFileMove

Microsoft Windows BITS Arbitrary File Move Local Privilege Escalation

Stargazers:0Issues:0Issues:0

black-dashboard-django

Black Dashboard - Open-source Django Template | Creative-Tim

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Chrome-Android-and-Windows-0day-RCE-SBX

Chrome Android and Windows 0day RCE+SBX.. DPRK

Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

License:MITStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CVE

This repository contains some of the PoC for the bugs which our researchers have found.

Stargazers:0Issues:0Issues:0

CVE-2019-0859-1day-Exploit

CVE-2019-0859 1day Exploit

Stargazers:0Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Stargazers:0Issues:0Issues:0

CVE-2020-0668

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

Stargazers:0Issues:0Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Stargazers:0Issues:0Issues:0

CVE-2020-0728

Proof of Concept code for CVE-2020-0728

Stargazers:0Issues:0Issues:0

CVE-2020-0753-and-CVE-2020-0754

Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six unfixed Window DOS Vulnerabilities.

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Stargazers:0Issues:0Issues:0

DiagTrackAribtraryFileRead

Microsoft Windows DiagTrack 'UtcApi_DownloadLatestSettings' Arbitrary File Read

Stargazers:0Issues:0Issues:0

magnifier0day

Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

SECOMN_EoP

Sound Research SECOMN service Privilege Escalation (windows 10)

Stargazers:0Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

License:MITStargazers:0Issues:0Issues:0

UsoDllLoader

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Stargazers:0Issues:0Issues:0

Windows-EoP

Windows EoP Bugs

Stargazers:0Issues:0Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:0Issues:0Issues:0