swing

Results 7 repositories owned by swing

awesome-vm-exploit

476
Stars
73
Forks
Watchers

share some useful archives about vm and qemu escape exploit.

Protocol-Vul

90
Stars
13
Forks
Watchers

Some Vulnerability in the some protocol are collected.

ctfpwn-env

41
Stars
8
Forks
Watchers

Script to setup pwn environment for CTF with Docker

CVE-2020-8597

49
Stars
6
Forks
Watchers

CVE-2020-8597 pppd buffer overflow poc

CVE-2021-3560

25
Stars
5
Forks
Watchers

PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)

Sw-blog

52
Stars
11
Forks
Watchers

Hexo themes Magic change for SPFK

Be-a-Docker-Escaper

50
Stars
2
Forks
Watchers

The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)