Pinned Repositories
Ablation
Augmenting Static Analysis Using Pintool: Ablation
afl
american fuzzy lop for network fuzzing (unofficial) -- official afl site is http://lcamtuf.coredump.cx/afl/
afl-cov
Produce code coverage results with gcov from afl-fuzz test cases
afl-cygwin
AFL "mostly" ported to cygwin
afl-ddmin-mod
Test case minimizer for afl-fuzz
afl-dyninst
American Fuzzy Lop + Dyninst == AFL Fuzzing blackbox binaries
afl-qai
A demo project for AFL with QEMU Augmented Instrumentation (qai)
afl-utils
Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization
EOTUtil
Trivial EOT utilities
majinxin2003's Repositories
majinxin2003/AngryGhidra
Angr plugin for Ghdira
majinxin2003/avatar2
Python core of avatar²
majinxin2003/awesome-cve-poc
✍️ A curated list of CVE PoCs.
majinxin2003/awesome-virtualization
Collection of resources about Virtualization
majinxin2003/binaryanalysis-ng
Binary Analysis Next Generation (BANG)
majinxin2003/boofuzz
A fork and successor of the Sulley Fuzzing Framework
majinxin2003/CodeAlchemist
Semantics-aware Code Generation for Finding JS engine Vulnerabilities
majinxin2003/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
majinxin2003/electron-ssr-backup
electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
majinxin2003/exploits
A handy collection of my public exploits, all in one place.
majinxin2003/Firmware_Slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
majinxin2003/fuzzbench
FuzzBench - Fuzzer benchmarking as a service.
majinxin2003/gef
GEF - GDB Enhanced Features for exploit devs & reversers
majinxin2003/halfempty
A fast, parallel testcase minimization tool.
majinxin2003/IDAngr
Use angr in the IDA Pro debugger generating a state from the current debug session
majinxin2003/iris
WinDbg extension to display Windows process mitigations
majinxin2003/juliet-test-suite
:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.
majinxin2003/juliet-test-suite-c
majinxin2003/kernel-hack-drill
Linux kernel exploitation experiments
majinxin2003/loglizer
A log analysis toolkit for automated anomaly detection [ISSRE'16]
majinxin2003/noneCms
基于thinkphp5.1 的内容管理系统,可快速搭建博客、企业站;并且增加了实时聊天室
majinxin2003/NotQuite0DayFriday
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
majinxin2003/poc
Proof of Concepts
majinxin2003/source
Daenerys: A framework for interoperability between IDA and Ghidra
majinxin2003/SuperWordlist
基于实战沉淀下的各种弱口令字典
majinxin2003/symqemu
SymQEMU: Compilation-based symbolic execution for binaries
majinxin2003/w12scan
🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)
majinxin2003/wifi-arsenal
WiFi arsenal
majinxin2003/windows_sdk_data
Windows API listing in JSON format - generated from SDK headers + SDK API documentation for SAL notations. You can use it for fuzzing, writing Windbg extensions, PyKD script to dump parameters or writing Frida script that understands parameters.
majinxin2003/WindowsPrivilegeEscalation
Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)