Pinned Repositories
2021hvv_vul
2021hvv漏洞汇总
syjzwjj's Repositories
syjzwjj/2021hvv_vul
2021hvv漏洞汇总
syjzwjj/2021_Hvv
2021 hw
syjzwjj/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
syjzwjj/cgc-docs
scraped and republished cyber grand challenge documentation
syjzwjj/cicd-goat
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
syjzwjj/CodeQL
《深入理解CodeQL》Finding vulnerabilities with CodeQL.
syjzwjj/CodeqlNote
Codeql学习笔记
syjzwjj/dirtycow.github.io
Dirty COW
syjzwjj/Exploits
Exploits for iOS 11.4.1-iOS 12.1
syjzwjj/hacker-scripts
Based on a true story
syjzwjj/iqemu64
syjzwjj/keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
syjzwjj/kvm-hello-world
A minimal kvm example
syjzwjj/linux-0.11-lab
5 分钟 Linux 0.11 快速构建实验环境; The Linux 0.11 Lab buildable in 5 minutes
syjzwjj/llvm-sanitizer-tutorial
An llvm sanitizer tutorial
syjzwjj/pcap-search
syjzwjj/PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE
syjzwjj/preeny
Some helpful preload libraries for pwning stuff.
syjzwjj/PrintNightmare
syjzwjj/PythonForWindows
A codebase aimed to make interaction with Windows and native execution easier
syjzwjj/quals-2016
2016 DEF CON Qualifier Challenges
syjzwjj/redteam_vul
红队作战中比较常遇到的一些重点系统漏洞整理。
syjzwjj/research
the core papers i researched about kernel security.
syjzwjj/Ropper
You can use ropper to display information about files in different file formats and you can find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the awesome Capstone Framework.
syjzwjj/Security_list
Great security list for fun and profit
syjzwjj/top-10-cicd-security-risks
syjzwjj/ucore_os_lab
os kernel labs for operating systems course in Tsinghua University.
syjzwjj/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
syjzwjj/weggli
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.
syjzwjj/z3py-tutorial