huyna's repositories

Language:PythonStargazers:1Issues:2Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:0Issues:1Issues:0

cameradar

Cameradar hacks its way into RTSP CCTV cameras

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dell-emc_recoverpoint

Exploits for Dell EMC RecoverPoint enterprise data protection platform

License:Apache-2.0Stargazers:0Issues:2Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Font-Awesome-SVG-PNG

Font Awesome split to individual SVG and PNG files of different sizes along with Node.JS based generator

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

GreatiOSJailbreakMaterial

Great iOS Jailbreak Material! - I Read Hundreds of Papers and PPTs. Only List the Most Useful Materials Here!

Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

iOS

Here you can find write ups for iOS Vulnerabilities that have been released.

Language:ShellStargazers:0Issues:2Issues:0

jscript9-typedarray-cfg

Proof-of-Concept exploit for jscript9 bug (MS16-063) with CFG Bypass

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

mach_portal

iOS 10.1.1 Kernel exploit by Project Zero

Language:CStargazers:0Issues:2Issues:0

mobisys2018_nexmon_software_defined_radio

Proof of concept project for operating Broadcom Wi-Fi chips as arbitrary signal transmitters similar to software-defined radios (SDRs)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

office-js-snippets

A collection of code snippets built with Script Lab

Language:JavaScriptStargazers:0Issues:2Issues:0

OS-X-10.11.6-Exp-via-PEGASUS

Local privilege escalation for OS X 10.11.6 via PEGASUS

Language:Objective-CStargazers:0Issues:2Issues:0

osx-abi-macho-file-format-reference

Mirror of OS X ABI Mach-O File Format Reference

Stargazers:0Issues:2Issues:0

PoC

Various PoCs

Language:PythonStargazers:0Issues:1Issues:0
Language:ActionScriptStargazers:0Issues:2Issues:0

s8_2019_2215_poc

PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass

Language:CStargazers:0Issues:1Issues:0

Some-Kernel-Fuzzing-Paper

Some kernel fuzzing paper about windows and linux

Stargazers:0Issues:1Issues:0

study

学习记录

Language:JavaStargazers:0Issues:0Issues:0

ToR-Browser-0day-JavaScript-Exploit

A Javascript zero-day exploit for the TOR Browser which is based on Firefox Browser.

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

typhooncon2019

TyphoonCon 2019

Language:PythonStargazers:0Issues:1Issues:0

Undecimus

unc0ver jailbreak for iOS 11.0 - 11.4b3

Language:CLicense:MITStargazers:0Issues:2Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:1Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:2Issues:0

vul_war

《漏洞战争:软件漏洞分析精要》配套资料

Stargazers:0Issues:2Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:0Issues:2Issues:0

ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

Language:Objective-CStargazers:0Issues:2Issues:0