Pinned Repositories
2021_Hvv
2021 hw
ADFSDump
ADFSpoof
angr-utils
Handy utilities for the angr binary analysis framework, most notably CFG visualization
ARDvark
ARDvark parses the Apple Remote Desktop (ARD) files to pull out application usage, user activity, and filesystem listings.
awesome-windows-exploitation
A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
BitsParser
Blockchain-dark-forest-selfguard-handbook
Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.
CoreMailUploadRce
Coremail任意文件上传漏洞POC
ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
jimoyong's Repositories
jimoyong/Blockchain-dark-forest-selfguard-handbook
Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.
jimoyong/capa
The FLARE team's open-source tool to identify capabilities in executable files.
jimoyong/capa-rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
jimoyong/capa-testfiles
jimoyong/clfs-docs
Unofficial Common Log File System (CLFS) Documentation
jimoyong/ctf-wiki
Come and join us, we need you!
jimoyong/CVE-2021-36934
C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM
jimoyong/CVE-2021-4034
CVE-2021-4034 1day
jimoyong/CVE-2021-40444
CVE-2021-40444 PoC
jimoyong/CVE-2024-38077-POC
jimoyong/CVE-2024-38189
jimoyong/CVE-2024-6768
jimoyong/fireeye-python
jimoyong/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
jimoyong/flare-qdb
Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.
jimoyong/gocrack-ui
The User Interface for GoCrack
jimoyong/HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
jimoyong/HXTool
HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physical workstation. HXTool provides additional features and capabilities over the standard FireEye HX web user interface. HXTool uses the fully documented REST API that comes with the FireEye HX for communication with the HX environment.
jimoyong/i
jimoyong/ioctlance
A tool that is used to hunt vulnerabilities in x64 WDM drivers
jimoyong/kernel-exploit-factory
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
jimoyong/libfsclfs
Library and tools to access the Common Log File System (CLFS)
jimoyong/PrintNightmare
jimoyong/privacy.kallydev.com
How to protect privacy in the Internet.
jimoyong/pulsesecure_exploitation_countermeasures
jimoyong/PwnAuth
jimoyong/speakeasy
Windows kernel and user mode emulation.
jimoyong/T-Reqs-HTTP-Fuzzer
T-Reqs: A grammar-based HTTP Fuzzer
jimoyong/Vulnerability-Disclosures
jimoyong/winafl
A fork of AFL for fuzzing Windows binaries