sickcodes
Security Researcher | Freelance Developer | Open Source I'm on Twitter, Linkedin, Discord, Telegram, Element Links: http://sick.codes info@sick.codes
Hacker | Contractor | Security Researcer | Freelance Developer | Open SourceAustraliasia
Pinned Repositories
dock-droid
Docker Android - Run QEMU Android in a Docker! X11 Forwarding! CI/CD for Android!
Docker-eyeOS
Run iPhone (xnu-arm64) in a Docker container! Supports KVM + iOS kernel debugging (GDB)! Run xnu-qemu-arm64 in Docker! Works on ANY device.
Docker-iOS
Run iPhone (iOS) in a Docker container! Supports KVM + kernel debugging! Run xnu-qemu-arm64 in Docker! Works on ANY device.
Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
droid-native
Next Generation Android x86 Desktop - Anbox, Lineage, WayDroid, BlissOS, Dock-Droid
Droid-NDK-Extractor
Android NDK Extractor - Extract ARM native bridge libndk translation libraries for use in any Android derivative.
no-sandbox
No Sandbox - Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/
osx-optimizer
OSX Optimizer: Optimize MacOS - Shell scripts to speed up your mac boot time, accelerate loading, and prevent unnecessary throttling.
osx-serial-generator
Mac Serial Generator - Generate complete sets of Serial Numbers for OSX-KVM, Docker-OSX and of course, OpenCore.
security
Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.
sickcodes's Repositories
sickcodes/Docker-eyeOS
Run iPhone (xnu-arm64) in a Docker container! Supports KVM + iOS kernel debugging (GDB)! Run xnu-qemu-arm64 in Docker! Works on ANY device.
sickcodes/droid-native
Next Generation Android x86 Desktop - Anbox, Lineage, WayDroid, BlissOS, Dock-Droid
sickcodes/Droid-NDK-Extractor
Android NDK Extractor - Extract ARM native bridge libndk translation libraries for use in any Android derivative.
sickcodes/anbox-modules-dkms
anbox-modules-dkms for kernel - resurrected aur.archlinux.org/anbox-modules-dkms for ongoing maintaining. Next Generation Box Modules DKMS (ngbox). WayDroid, Anbox Halium, Droid Native, Dock Droid + BlissOS!
sickcodes/OSX-KVM
Run macOS on QEMU/KVM. With OpenCore Now! No free support is provided at the moment.
sickcodes/photoshopCClinux
Photoshop CC v19 installer for Gnu/Linux
sickcodes/CVE-2021-4035
Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it!
sickcodes/EthToolGUI
A GUI interface to the Linux `ethtool` command
sickcodes/JNDI-Exploit-Kit
JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)
sickcodes/diodb
Open-source vulnerability disclosure and bug bounty program database.
sickcodes/dumpifs
Dirty hack dumpifs
sickcodes/CVE-2021-4034
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
sickcodes/CVE-2021-44228-Apache-Log4j-Rce
Apache Log4j 远程代码执行
sickcodes/DiffGAN-TTS
PyTorch Implementation of DiffGAN-TTS: High-Fidelity and Efficient Text-to-Speech with Denoising Diffusion GANs
sickcodes/electron
:electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS
sickcodes/Logout4Shell
Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell
sickcodes/openssl
Dockerfile for various versions of openssl, based on Alpine Linux and built from source.
sickcodes/hestiacp
Hestia Control Panel | A lightweight and powerful control panel for the modern web.
sickcodes/JNDIExploit
A malicious LDAP server for JNDI injection attacks
sickcodes/riscv-gnu-toolchain
GNU toolchain for RISC-V, including GCC
sickcodes/USB_Host_Shield_2.0
Revision 2.0 of USB Host Library for Arduino.
sickcodes/anbox-modules
Anbox kernel modules
sickcodes/julioverne.github.io
sickcodes/mullvadvpn-app-binaries
Extra binaries to bundle with Mullvad VPN app
sickcodes/optee_android_hello_world_example
Example of OP-TEE Hello World ported to an Android app
sickcodes/platform_frameworks_base
sickcodes/player
Koel Player, the official mobile app for Koel.
sickcodes/romwatch
ROM Watch - Put the fun in trying out new Android ROMs!
sickcodes/svntogit-community
Automatic import of svn 'community' repo (read-only mirror)
sickcodes/VictimApp
Vulnerable to CVE-2021-44228. trustURLCodebase is not required.