fa1lr4in

fa1lr4in

Geek Repo

Company:Sangfor

Location:China

Home Page:fa1lr4in.com

Twitter:@fa1lr4in1

Github PK Tool:Github PK Tool

fa1lr4in's repositories

fa1lr4in.github.io

fa1lr4in's blog

Language:HTMLStargazers:2Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

cleanWin11

clean win11 and setup some personal hobbys

Language:C#Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:10

CVE-2019-17026-Exploit

An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2020-0674-Exploit

This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2021-24084

Windows MDM LPE

Language:C++Stargazers:0Issues:0Issues:0
Language:CodeQLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

github-readme-stats

:zap: Dynamically generated stats for your github readmes

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

itergator

CodeQL library and queries for iterator invalidation

License:NOASSERTIONStargazers:0Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Stargazers:0Issues:0Issues:0

like-dbg

Fully dockerized Linux kernel debugging environment

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LinuxFlaw

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

Language:CStargazers:0Issues:0Issues:0

pdf

编程电子书,电子书,编程书籍,包括C,C#,Docker,Elasticsearch,Git,Hadoop,HeadFirst,Java,Javascript,jvm,Kafka,Linux,Maven,MongoDB,MyBatis,MySQL,Netty,Nginx,Python,RabbitMQ,Redis,Scala,Solr,Spark,Spring,SpringBoot,SpringCloud,TCPIP,Tomcat,Zookeeper,人工智能,大数据类,并发编程,数据库类,数据挖掘,新面试题,架构设计,算法系列,计算机类,设计模式,软件测试,重构优化,等更多分类

Stargazers:0Issues:0Issues:0

SecBox

🖤 网络安全与渗透测试工具导航

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Language:PythonStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

stable-diffusion-webui-chinese

stable-diffusion-webui 的汉化版本

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Win2K3

The Microsoft® Windows Server™ 2003 Service Pack 1 (SP1) source code leaked.

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0