bcoles
bcoles
https://github.com/bcoles/kernel-exploits/blob/master/CVE-2017-1000112/poc.c I'm maintaining an [updated exploit](https://github.com/bcoles/kernel-exploits/blob/cve-2017-1000112/CVE-2017-1000112/poc.c) in the `cve-2017-1000112` branch of my fork of xairy's exploit. I've added new offsets, new KASLR bypasses, support for other Ubuntu-based Linux distros (such...
https://github.com/bcoles/kernel-exploits/blob/master/CVE-2017-7308/poc.c I'm maintaining an [updated exploit](https://github.com/bcoles/kernel-exploits/blob/cve-2017-7308/CVE-2017-7308/poc.c) in the `cve-2017-7308` branch of my fork of xairy's exploit. I've added new offsets, new KASLR bypasses, additional pre-exploitation checks, and networking support for...
SpiderFoot is event driven without any form of prioritization for events. That is, events are processed in the order they are generated. This is a systemic architectural issue most evident...
This version contains several backwards incompatible changes that need to be reviewed before the library can be updated. * BACKWARDS INCOMPATIBLE: The :doc:`/x509/index` PEM parsers now require that the PEM...
https://github.com/smicallef/spiderfoot/blob/8897b139cabd3df3a90dd303bcf6b45901094b49/modules/sfp_phishstats.py#L187-L192