jenxp's repositories

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

asmoboot-web

Asmoboot低代码开发框架的Web端源码(Vue)。Java低代码快速开发框架,含轻量级数据中台、轻量级物联网平台、基于ZLmediakit的流媒体平台等.在线体验:http://rotanava.synology.me:9980 账号:guest 密码:guest123

License:Apache-2.0Stargazers:0Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-4204

CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation

Stargazers:0Issues:0Issues:0

CVE-2022-0847

Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)

Stargazers:0Issues:0Issues:0

CVE-2022-24990

CVE-2022-24990信息泄露+RCE 一条龙

Stargazers:0Issues:0Issues:0

CVE-2022-25636

CVE-2022-25636

Stargazers:0Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Stargazers:0Issues:0Issues:0

Douyin_TikTok_Download_API

在线批量Douyin/TikTok解析下载无水印视频/图集,并将结果显示在网页上。同时支持API调用,可配合iOS快捷指令APP实现应用内下载。免费,开源,无广告,长期维护。

License:MITStargazers:0Issues:0Issues:0

epagneul

Graph Visualization for windows event logs

Stargazers:0Issues:0Issues:0

flipperzero-firmware

Flipper Zero Code-Grabber Firmware

License:GPL-3.0Stargazers:0Issues:0Issues:0

gosec

Golang security checker

License:Apache-2.0Stargazers:0Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

License:MITStargazers:0Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

License:MITStargazers:0Issues:0Issues:0

linux

linux安全检查

Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedBPF-Team-Kingoo

ingraind is a security monitoring agent built around RedBPF for complex containerized environments and endpoints. The ingraind agent uses eBPF probes to provide safe and performant instrumentation for any Linux-based environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

REDIS-CVE-2022-0543

Redis沙盒逃逸漏洞复现(CVE-2022-0543)

Stargazers:0Issues:0Issues:0

rtfm-1

Red Team Field broken down into subject in markdown format

Stargazers:0Issues:0Issues:0

RustyProcessInjectors

Just some Rust process injector POCs, nothing weird.

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

Stargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

TikTok-Api

The Unofficial TikTok API Wrapper In Python

License:MITStargazers:0Issues:0Issues:0

TikTok-TDS

TikTok Trending Data Scraper w/gh-actions

Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

License:AGPL-3.0Stargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

License:Apache-2.0Stargazers:0Issues:0Issues:0

xtf

Xen Test Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0