Skip to content
View ycdxsb's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report ycdxsb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ycdxsb/README.md

Hi, I am ycdxsb, a beginner in the field of cybersecurity, with a focus on Windows and software security. I am currently learning about fuzzing skills.

Contact

email: [email protected]

A small step forward

  • Paper "File Hijacking Vulnerability: The Elephant in the Room" is accepted by NDSS 2024
  • MSRC 2023 MVR TOP 100
  • Dell Hall Of Fame
  • Intel Leaderboard
  • Google Bug Hunter Leaderboard
  • Mozilla Hall of Fame

Pinned Loading

  1. Ascotbe/Kernelhub Ascotbe/Kernelhub Public

    🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

    C 2.9k 670

  2. PocOrExp_in_Github PocOrExp_in_Github Public

    聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

    Python 881 192

  3. SystemSecurityStorm/Awesome-Binary-Similarity SystemSecurityStorm/Awesome-Binary-Similarity Public

    An awesome & curated list of binary code similarity papers

    480 71

  4. WindowsPrivilegeEscalation WindowsPrivilegeEscalation Public

    Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

    281 58

  5. Windows_Security_Resources Windows_Security_Resources Public

    Windows Security Resources

    PowerShell 60 22

  6. LibraryManageDesktopApp LibraryManageDesktopApp Public

    A library manage for windows

    QML 73 36