![]() |
||
---|---|---|
.. | ||
docs | ||
README.md |
README.md
终端安全
本仓库收录终端安全相关的技术文章(漏洞分析、复现),欢迎各位业内大佬投稿
This repository contains technical articles related to OS security (Vulnerability analysis and reproduction), and contributions from industry leaders are welcome
本仓库仅提供兴趣研究、学习交流,请勿用于非法用途!
This warehouse only provides interest research and learning exchanges, DO NOT USE IT FOR ILLEGAL PURPOSES!
目录
- 0x01 WPS For Linux存在代码执行漏洞(CNVD-2022-21863)
- 0x02 Sudo权限绕过漏洞(CVE-2019-14287
- 0x03 Linux Kernel openvswitch模块提权漏洞(CVE-2022-2639)
- 0x04 Polkit提权漏洞(CVE-2021-4034)
- 0x05 Linux Kernel DirtyPipe提权漏洞(CVE-2022-0847)
- 0x06 Sudo本地提权漏洞(CVE-2021-3156)
- 0x07 Linux Netfilter缓冲区溢出漏洞(CVE-2022-34918)
- 0x08 Linux Kernel 权限提升漏洞(CVE-2022-2588)
- 0x09 麒麟传书远程代码执行漏洞(KVE-2022-1002)
- 0x10 kylin-activation任意文件写入漏洞(KVE-2022-0231)