Pinned Repositories
Bugs
CTF
Exploit-Re
HookSysCall
Lazy
(恶意)勒索软件终结者
MacOS_Vuls
MoonDbg
PublicExploitation
pwnstudy
pwn is interesting and difficult.orz
Translation
zzcentury's Repositories
zzcentury/Exploit-Re
zzcentury/PublicExploitation
zzcentury/HookSysCall
zzcentury/AARO-Bugs
Vulnerabilities, exploits, and PoCs
zzcentury/Achievement
Small achievement
zzcentury/BasicWXAMFuzzer
zzcentury/Container-escape-exps
Container (Docker) escape exploits
zzcentury/CVE-2018-10933
Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
zzcentury/CVE-2019-11539
Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect
zzcentury/CVE-2021-1675
C# and Impacket implementation of CVE-2021-1675/PrintNightmare
zzcentury/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
zzcentury/CVE-2021-33739-POC
zzcentury/CVE-2021-33909
Sequoia exploit (7/20/21)
zzcentury/CVE-2021-34527
zzcentury/CVE-2021-3493
Ubuntu OverlayFS Local Privesc
zzcentury/CVE-2021-40444
CVE-2021-40444 PoC
zzcentury/DFSCoerce
zzcentury/fos-license-gen
zzcentury/kernel-exploit-factory
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
zzcentury/lighthouse
A Coverage Explorer for Reverse Engineers
zzcentury/moby
Moby Project - a collaborative project for the container ecosystem to assemble container-based systems
zzcentury/pkexec-exploit
pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)
zzcentury/PoC
Proofs-of-concept
zzcentury/python-buffered-reader-exploit
zzcentury/rdpwrap.ini
RDPWrap.ini for RDP Wrapper Library by Stas'M
zzcentury/SambaHunter
It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).
zzcentury/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
zzcentury/v8-action
a simple method to get v8 source code with github action
zzcentury/Windows-Non-Paged-Pool-Overflow-Exploitation
Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow
zzcentury/zzcentury.github.io