Wei Wu (ww9210)

ww9210

Geek Repo

Location:State College; Beijing

Home Page:https://ww9210.cn

Github PK Tool:Github PK Tool


Organizations
NeSE-Team

Wei Wu's repositories

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

Linux_LPEs

Linux Local priviledge escalation Exploits collection

Stargazers:1Issues:0Issues:0

0ctf2017_kernel_pwn

0ctf2017 Kernel Pwnable - note

Language:CStargazers:0Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:0Issues:0Issues:0

BVED

Browser Vulnerability Exploit DB(浏览器漏洞PoC数据库)

Language:HTMLStargazers:0Issues:0Issues:0

cgc-release-documentation

DARPA Cyber Grand Challenge Documentation

Language:MakefileStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / any other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0

kaslr-bypass-via-prefetch

A proof-of-concept KASLR bypass for the Linux kernel via timing prefetch (dilettante implementation, better read the original paper: https://gruss.cc/files/prefetch.pdf)

Language:CStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellStargazers:0Issues:0Issues:0

libvmi

The official home of the LibVMI project is at https://github.com/libvmi/libvmi.

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

MOSEC-2017

The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享

License:MITStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

nginxpwn

Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow

Language:CStargazers:0Issues:0Issues:0

NOUS

NOUS: Construction, Querying and Reasoning with Knowledge Graphs

Language:ScalaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PassiveFuzzFrameworkOSX

This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.

Language:CStargazers:0Issues:0Issues:0

pwndocker

A docker environment for pwn in ctf

License:GPL-3.0Stargazers:0Issues:0Issues:0

Reading-and-comprehense-linux-Kernel-network-protocol-stack

linux内核网络协议栈源码阅读分析注释--带详尽中文分析注释以及相关流程分析调用注释,对理解分析内核协议栈源码很有帮助

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ucasproposal

**科学院大学开题报告 LaTeX 模板

Language:TeXStargazers:0Issues:0Issues:0

vulnerable_linux_driver

An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev

Language:CStargazers:0Issues:0Issues:0

ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

Language:Objective-CStargazers:0Issues:0Issues:0