Pinned Repositories
AndroidKeepAlive
2022年最新 Android 高可用黑科技应用保活,实现终极目标,应用永生 最高适配Android 12 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动
apple-cve
apple cve list
CVE
收集、整理、修改互联网上公开的漏洞POC
jazzer
Coverage-guided, in-process fuzzing for the JVM
rekall
Rekall Memory Forensic Framework
syzkaller
syzkaller is an unsupervised, coverage-guided Linux system call fuzzer
unpack_bootloader_image
Small script to unpack the bootloader image format present in Nexus 5 devices
writeups
llllIIIllll's Repositories
llllIIIllll/AniYa
免杀框架
llllIIIllll/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
llllIIIllll/Black-Angel-Rootkit
Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.
llllIIIllll/bn-ebpf-solana
Binary Ninja plugin for Solana eBPF
llllIIIllll/bochs_linux_kernel_debugging
Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)
llllIIIllll/chatgpt-on-wechat
使用ChatGPT搭建微信聊天机器人,基于ChatGPT3.5 API和itchat实现。Wechat robot based on ChatGPT, which using OpenAI api and itchat library.
llllIIIllll/CVE-2022-0847
CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
llllIIIllll/CVE-2022-2602-Kernel-Exploit
llllIIIllll/CVE-2022-29582-Exploit
Exploit for CVE-2022-29582 targeting Google's Kernel CTF
llllIIIllll/CVE-2022-32250-exploit
llllIIIllll/CVE-2023-0045
llllIIIllll/CVE-2023-0046
llllIIIllll/CVE-2023-32233
CVE-2023-32233: Linux内核中的安全漏洞
llllIIIllll/CVE-2024-26229-exploit
Windows LPE
llllIIIllll/DirtyCred
llllIIIllll/kasld
Kernel Address Space Layout Derandomization [ KASLD ] - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing Kernel Address Space Layout Randomization (KASLR).
llllIIIllll/KnowledgeSharing
llllIIIllll/like-dbg
Fully dockerized Linux kernel debugging environment
llllIIIllll/llllIIIllll
llllIIIllll/llllIIIllll.github.io
個人ページ
llllIIIllll/pinduoduo_backdoor
拼多多apk内嵌提权代码,及动态下发dex分析
llllIIIllll/Pixel_GPU_Exploit
A kernel exploit for Pixel7/8 Pro with Android 14
llllIIIllll/rtx-cve-2023-45779
Proof-of-concept code for the Android APEX key reuse vulnerability described in https://rtx.meta.security/exploitation/2024/01/30/Android-vendors-APEX-test-keys.html
llllIIIllll/run
llllIIIllll/securitylab
Resources related to GitHub Security Lab
llllIIIllll/VMProtect
VMProtect Leaked Source Code
llllIIIllll/VMProtect-Source
Source of VMProtect (NOT OFFICIALLY)
llllIIIllll/Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
llllIIIllll/woodpecker-framwork-release
高危漏洞精准检测与深度利用框架
llllIIIllll/ZDI-24-020