FB-Sec

FB-Sec

Geek Repo

Github PK Tool:Github PK Tool

FB-Sec's repositories

SpringShell

Spring4Shell - Spring Core RCE - CVE-2022-22965

Stargazers:0Issues:0Issues:0

jazzer

Coverage-guided, in-process fuzzing for the JVM

License:Apache-2.0Stargazers:0Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Stargazers:0Issues:0Issues:0

dompdf-rce

RCE exploit for dompdf

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-25636

CVE-2022-25636

Stargazers:0Issues:0Issues:0

CVE-2022-21971

PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Stargazers:0Issues:0Issues:0

Linux-Kernel-Exploitation

Linux kernel exploitation lab.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

nt5src

Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

Stargazers:0Issues:0Issues:0

incognito

One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:0Issues:0