Pinned Repositories
aif
BashScripting
Bash Scripting Examples
blackjack
Examples of using unique_ptr and vector
BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
C-_Prime_factorization
cash-cloudflared-pihole
I forked this from Pi-hole in a docker container and added cloudflared for the DNS-over-HTTPS agro-tunnel inspired by visibilityspots work
Coldfire
Golang malware development library
CVE-2022-0847
CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
distrobuilder
System container image builder for LXC and LXD
Masklyne's Repositories
Masklyne/aif
Masklyne/BashScripting
Bash Scripting Examples
Masklyne/blackjack
Examples of using unique_ptr and vector
Masklyne/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Masklyne/C-_Prime_factorization
Masklyne/cash-cloudflared-pihole
I forked this from Pi-hole in a docker container and added cloudflared for the DNS-over-HTTPS agro-tunnel inspired by visibilityspots work
Masklyne/Coldfire
Golang malware development library
Masklyne/CVE-2022-0847
CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
Masklyne/distrobuilder
System container image builder for LXC and LXD
Masklyne/exploit-image
Masklyne/Exploits
None of the exploit code or research is my own but all available in public domain
Masklyne/FreshInstall
Run this one line of code to make your fresh Kali install a little more awesome
Masklyne/graylog_sidecar_role
Ansible role to install and configure Graylog Sidecar
Masklyne/katacoda-scenarios
Katacoda Scenarios
Masklyne/malwareanalysis_journal
Disclaimer: these is a collection of private note and it is not in the scope of these journals to teach or explain anything to anybody. Therefore, I have do not take responsabilities for errors or inaccuracies.
Masklyne/Polkit-exploit
Privilege escalation with polkit - CVE-2021-3560
Masklyne/shellup
A much more lightweight way to connect to a webshell without having to use Burp Suite
Masklyne/Sign-powershell-scripts
Masklyne/Standalone-Windows-STIG-Script
Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.
Masklyne/thinkful
thinkful_web_lesson
Masklyne/training-kit
Open source cheat sheets for Git and GitHub
Masklyne/traitor
:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Masklyne/virtuaplant
VirtuaPlant is a Industrial Control Systems simulator which adds a “similar to real-world control logic” to the basic “read/write tags” feature of most PLC simulators.
Masklyne/windows-docker-web-mycopy