Pinned Repositories
asm
Shellcodes for MacOS & iOS
awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
boofuzz
A fork and successor of the Sulley Fuzzing Framework
BurpSuite-collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦
chasingpolarbears
files for write-up
CVE-2019-0709
CVE-2019-0708 (BlueKeep)
CVE-2019-1215
GhIDA
js-vuln-db
A collection of JavaScript engine CVEs with PoCs
rdpscan
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
up777's Repositories
up777/asm
Shellcodes for MacOS & iOS
up777/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
up777/chasingpolarbears
files for write-up
up777/CVE-2019-0709
CVE-2019-0708 (BlueKeep)
up777/CVE-2019-1215
up777/GhIDA
up777/pdf
[+] Exploit code or poc code for pdf vulnerability
up777/Windows-10-Exploitation
up777/aSiagaming
Chrome, Safari Exploitation
up777/Awesome-AFL
A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials
up777/awesome-static-analysis
Static analysis tools for all programming languages
up777/bluekeep-1
Public work for CVE-2019-0708
up777/browser
[+] browser exploit code
up777/Chrome-Issue-992914-Sealed-Frozen-Element-Kind-Type-Confusion-RCE-Exploit
September Chrome 1day by István Kurucsai
up777/chrome-sbx-db
A Collection of Chrome Sandbox Escape POCs/Exploits for learning
up777/csmith
Csmith, a random generator of C programs
up777/ctf
realworld ctf live stream
up777/CVE-2019-11708
Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
up777/fuzzilli-for-quickjs
up777/FuzzingPaper
Recent Fuzzing Paper
up777/h-encore-2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
up777/JavaCodeAudit
Getting started with java code auditing 代码审计入门的小项目
up777/libfuzzer-js
libFuzzer-based JavaScript fuzzing using Bellard's QuickJS.
up777/linuxmooc
陈莉君老师《Linux内核分析与应用》课程课件、源代码
up777/ohsmap
ASLR bypass in Chrome version 77
up777/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
up777/PasswordDic
2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典
up777/scripts
Generic scripts for public consumption
up777/sploits
up777/XB1nLib
Binary tools library write in C