Pinned Repositories
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
AttackDetection
Attack Detection
auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
awesome-data-security-cn
awesome data security methodology and practice
c-sharp-memory-injection
A set of scripts that demonstrate how to perform memory injection in C#
CVE-2019-18634
A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc
CVE-2021-33909
Sequoia exploit (7/20/21)
Jumpserver-EXP
JumpServer远程代码执行漏洞检测利用脚本
kernel-exploits
Various kernel exploits
python_hacker
pilgrimw's Repositories
pilgrimw/python_hacker
pilgrimw/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
pilgrimw/AttackDetection
Attack Detection
pilgrimw/auditd-attack
A Linux Auditd rule set mapped to MITRE's Attack Framework
pilgrimw/awesome-data-security-cn
awesome data security methodology and practice
pilgrimw/c-sharp-memory-injection
A set of scripts that demonstrate how to perform memory injection in C#
pilgrimw/CVE-2019-18634
A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc
pilgrimw/CVE-2021-33909
Sequoia exploit (7/20/21)
pilgrimw/Jumpserver-EXP
JumpServer远程代码执行漏洞检测利用脚本
pilgrimw/kernel-exploits
Various kernel exploits
pilgrimw/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
pilgrimw/Linux_Exploit_Suggester
Linux Exploit Suggester; based on operating system release number
pilgrimw/ltp
Linux Test Project http://linux-test-project.github.io/
pilgrimw/Papers
Some papers about cyber security
pilgrimw/pmon
Copy: Linux process monitoring (exec, fork, exit, set*uid, set*gid)
pilgrimw/process-hiding
linux下实现进程隐藏
pilgrimw/sangfor
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
pilgrimw/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
pilgrimw/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
pilgrimw/sysmon-config
Sysmon configuration file template with default high-quality event tracing
pilgrimw/w8fuckcdn
Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址
pilgrimw/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.