up777's repositories

asm

Shellcodes for MacOS & iOS

Language:AssemblyStargazers:1Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:1Issues:0Issues:0

chasingpolarbears

files for write-up

Language:C++Stargazers:1Issues:0Issues:0

CVE-2019-0709

CVE-2019-0708 (BlueKeep)

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

pdf

[+] Exploit code or poc code for pdf vulnerability

Stargazers:1Issues:0Issues:0

aSiagaming

Chrome, Safari Exploitation

Stargazers:0Issues:0Issues:0

Awesome-AFL

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-static-analysis

Static analysis tools for all programming languages

Stargazers:0Issues:0Issues:0

bluekeep-1

Public work for CVE-2019-0708

Language:PythonStargazers:0Issues:0Issues:0

browser

[+] browser exploit code

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:0Issues:0Issues:0

csmith

Csmith, a random generator of C programs

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

ctf

realworld ctf live stream

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-11708

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:0Issues:0Issues:0

h-encore-2

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73

License:MITStargazers:0Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

License:MITStargazers:0Issues:0Issues:0

libfuzzer-js

libFuzzer-based JavaScript fuzzing using Bellard's QuickJS.

License:MITStargazers:0Issues:0Issues:0

linuxmooc

陈莉君老师《Linux内核分析与应用》课程课件、源代码

Stargazers:0Issues:0Issues:0

ohsmap

ASLR bypass in Chrome version 77

Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatStargazers:0Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典

Stargazers:0Issues:0Issues:0

scripts

Generic scripts for public consumption

Language:PythonStargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

XB1nLib

Binary tools library write in C

License:Apache-2.0Stargazers:0Issues:0Issues:0