Skip to content
View wwl012345's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report wwl012345

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
4 stars written in C
Clear filter

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,027 806 Updated Sep 12, 2023

Tool for extracting information from newly spawned processes

C 723 110 Updated Feb 14, 2022

Docker容器逃逸工具(Docker Escape Tools)

C 260 24 Updated Dec 15, 2022

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

C 148 19 Updated Mar 13, 2022