Wei Wu (ww9210)

ww9210

Geek Repo

Location:State College; Beijing

Home Page:https://ww9210.cn

Github PK Tool:Github PK Tool


Organizations
NeSE-Team

Wei Wu's repositories

Linux_kernel_exploits

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:488Issues:45Issues:6

kepler-cfhp

Facilitating control-flow hijacking primitive evaluation for Linux kernel vulnerability

Language:PythonLicense:MITStargazers:60Issues:7Issues:2

kernel4.20_bpf_LPE

exploit code for a bpf heap overflow vulnerability

Language:PythonStargazers:3Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for android vulneribilities

Language:CStargazers:0Issues:2Issues:0

AngelaRoot

An app which escalates root privilege on device and installs SuperSU through newly vulnerability "angela root"

Language:JavaStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:2Issues:0

dr_checker

DR.CHECKER : A Soundy Vulnerability Detection Tool for Linux Kernel Drivers

Language:C++License:BSD-2-ClauseStargazers:0Issues:2Issues:0

fscryptctl

Small C tool for Linux filesystem encryption

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

IOHIDeous

IOHIDFamily 0day

Language:CStargazers:0Issues:2Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:2Issues:0

meltdown

Local Exploit for Meltdown

Language:CStargazers:0Issues:2Issues:0

meltdown-1

This repository contains several applications, demonstrating the Meltdown bug.

Language:CLicense:ZlibStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

meltdown_specre

Meldown/Specre proof of concept

Language:CStargazers:0Issues:2Issues:0

offensive_poc

Writing PoC for fun and educate people take security seriously;-)

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

OSXFuzz

macOS Kernel Fuzzer

Language:CStargazers:0Issues:0Issues:0

Ryuk

A tool for analyzing and find vulnerabilities in macOS and iOS kernel drivers.

Language:PythonStargazers:0Issues:2Issues:0

sandsifter

The x86 processor fuzzer

Language:PythonStargazers:0Issues:2Issues:0

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:0Issues:2Issues:0

SVF

Pointer Analysis and Program Dependence Analysis for C and C++ Programs

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

syzkaller

syzkaller is an unsupervised, coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

tendermint

⟁ Tendermint Core (BFT Consensus) in Go

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0