Pinned Repositories
actions-permissions
GitHub token permissions Monitor and Advisor actions
ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
aw-webui
Webapp for visualizing and browsing ActivityWatch data, built with Vue.js.
checkedc
Checked C is an extension to C that adds checking to detect or prevent common programming errors such as buffer overruns and out-of-bounds memory accesses. This repo has a wiki for Checked C, sample code, the specification, and test code.
CrypTool2
Unofficial mirror of https://svn.cryptool.org/CrypTool2/trunk/ (username - anonymous no password)
Fuzzing101
An step by step fuzzing tutorial. A GitHub Security Lab initiative
gh-gei
InjuredAndroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
randomrepo
Repo for random stuff
JarLob's Repositories
JarLob/InjuredAndroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
JarLob/Beat-the-Machine
Reverse engineering basics in puzzle form
JarLob/breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
JarLob/codeql-1
GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.
JarLob/content-type-research
Content-Type Research
JarLob/cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
JarLob/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
JarLob/CVE-2020-1362
writeup of CVE-2020-1362
JarLob/dexcalibur
Dynamic binary instrumentation tool designed for Android application and powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
JarLob/ILSpy
.NET Decompiler
JarLob/JustAssembly
Assembly Diff and Analysis Tool
JarLob/JustDecompileEngine
The decompilation engine of JustDecompile
JarLob/MicroV
A micro hypervisor for running micro VMs
JarLob/nautilus
A grammar based feedback Fuzzer
JarLob/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
JarLob/postMessage-tracker
A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon
JarLob/PrivescCheck
Privilege Escalation Enumeration Script for Windows
JarLob/qiling
Qiling Advanced Binary Emulation Framework
JarLob/Recurring-Integrations-Scheduler
Recurring Integrations Scheduler (RIS) is a solution that can be used in file-based integration scenarios for Dynamics 365 for Finance and Operations.
JarLob/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
JarLob/weird_proxies
Reverse proxies cheatsheet
JarLob/what-happens-when
An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"
JarLob/win32k-bugs
Dump of win32k POCs for bugs I've found
JarLob/WindowsExploitationResources
Resources for Windows exploit development
JarLob/WindowsRpcClients
This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System from 7 to Windows 10.
JarLob/fridax
Fridax enables you to read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.
JarLob/JNIAnalyzer
Analysis scripts for Ghidra to work with Android NDK libraries.
JarLob/mesos
Binary coverage tool without binary modification for Windows
JarLob/vaya-ciego-nen
Detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.
JarLob/VTIL-SymEx
Symbolic expression simplifier used across VTIL toolchain. Moved into -->