Skip to content
View another1024's full-sized avatar
Block or Report

Block or report another1024

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
another1024/README.md

Hi there 👋

This is Another1024!

Github Gmail

Welcome to my Github page! I am Another1024.

i`m trying:

  • Find more CVE
  • development some tools

Skill

  • 0-day vulnerability hunt
  • Python, C, x86 assembly development
  • Mobile security, embedded security, network device security, boot security

📋 Some Vulnerability without CVE

  • QQmusic scheme hijack and JavascriptBridge hijack
  • Tim scheme hijack and JavascriptBridge hijack
  • QQNews scheme hijack and JavascriptBridge hijack
  • TencentDocs scheme hijack and JavascriptBridge hijack
  • Tencent video scheme hijack and JavascriptBridge hijack

✨ cve list:

  • CVE-2022-32834
  • CVE-2021-30972
  • CVE-2019-8759
  • CVE-2022-3742
  • CVE-2022-3745
  • CVE-2023-28075
  • CVE-2023-34349
  • CVE-2023-39536
  • CVE-2023-32469
  • CVE-2023-29495
  • CVE-2023-28722

📋Paper

  • Black Hat 2024 Aisa Speaker

Say something

  • looking for some Player for Table game

Popular repositories

  1. angr-analysis angr-analysis Public

    angr源码分析

    Python 32 7

  2. afl_analyses afl_analyses Public

    afl源码分析

    C 13 6

  3. BypassAntiVirus BypassAntiVirus Public

    Forked from TideSec/BypassAntiVirus

    远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

    Python 3 1

  4. re re Public

    逆向入门代码收集

    C++ 2 2

  5. efiDrill efiDrill Public

    2

  6. x86attack x86attack Public

    自动化漏洞利用工具

    Python 1