Pinned Repositories
CVE-2019-0708-PoC-Hitting-Path
It's only hitting vulnerable path in termdd.sys!!! NOT DOS
D-Link
Vulnerabilitys for D-Link Router
VBox-SVGA3D-fuzzing
ViewFinder
:camera: ViewFinder - Remote isolated browser API for security, automation visibility and interactivity. RBI. CBII. Remote browser isolation, embeddable BrowserView, secure chrome-as-a-service. Managed, variable bandwidth and co-browsing options available in Pro versions. Like S2, WebGap, Bromium, Authentic8, Menlo Security and Broadcom, but free and source-available. Integrated secure document viewing with CDR from https://github.com/dosyago/p2%2e
idkwim's Repositories
idkwim/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
idkwim/awesome-chatgpt
Curated list of awesome tools, demos, docs for ChatGPT and GPT-3
idkwim/awesome-korean-products-hacking
A collection of links related to Korean products hacking
idkwim/bobalkkagi
Themida 3.x unpacking, unwrapping and devirtualization(future)
idkwim/book
A book on all things Foundry, available at https://book.getfoundry.sh.
idkwim/Conferences
Conference presentation slides
idkwim/container_learning
컨테이너 기술 공부
idkwim/Cryptocurrency-Security-Audit-Guide
idkwim/cryptozombies-lesson-code
cryptozomebie lesson code
idkwim/dhrake
The Delphi Hand Rake
idkwim/getsymbol
Simple tool to download debugging symbols from Microsoft, Google, Mozilla and Citrix symbol servers for reverse engineers compatible with Windows 8.1, 10 and 11
idkwim/GPTLens
Large Language Model-Powered Smart Contract Vulnerability Detection: New Perspectives (TPS23)
idkwim/GPTs
leaked prompts of GPTs
idkwim/hack-analysis-pocs
idkwim/kakaotalk_analysis
idkwim/KoreaSecurityApps
idkwim/KVE-2023-0133
idkwim/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
idkwim/Offensive-Payloads
List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
idkwim/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
idkwim/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
idkwim/resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
idkwim/SharpToken
Windows Token Stealing Expert
idkwim/sjkim_rust_programming
idkwim/Smartian
Smartian: Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses (ASE '21)
idkwim/sysmon-config
Sysmon configuration file template with default high-quality event tracing
idkwim/vulnerability-write-ups
This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.
idkwim/winnie
Winnie is an end-to-end system that makes fuzzing Windows applications easy
idkwim/WSPCoerce
PoC to coerce authentication from Windows hosts using MS-WSP
idkwim/yaegi
Yaegi is Another Elegant Go Interpreter