Pinned Repositories
CTFs
my CTF challenge writeups
frida-snippets
Hand-crafted Frida examples
ida-patcher
IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.
my-playgrounds
Bunch of ridiculous and useless things
unlicense
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
y0ny0ns0n's Repositories
y0ny0ns0n/CTFs
my CTF challenge writeups
y0ny0ns0n/ida-patcher
IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.
y0ny0ns0n/my-playgrounds
Bunch of ridiculous and useless things
y0ny0ns0n/frida-snippets
Hand-crafted Frida examples
y0ny0ns0n/unlicense
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
y0ny0ns0n/codeql-uboot
y0ny0ns0n/cve-2022-31705
CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC
y0ny0ns0n/Debloat-Windows-10
A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps
y0ny0ns0n/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
y0ny0ns0n/experiments
Expriments
y0ny0ns0n/FirmWire
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares
y0ny0ns0n/flare-ida
IDA Pro utilities from FLARE team
y0ny0ns0n/grap
grap: define and match graph patterns within binaries
y0ny0ns0n/HexRaysPyTools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
y0ny0ns0n/IDAPyHelper
IDAPyHelper is a script for the Interactive Disassembler that helps writing IDAPython scripts and plugins.
y0ny0ns0n/Jackalope
Binary, coverage-guided fuzzer for Windows and macOS
y0ny0ns0n/kAFL
A fuzzer for full VM kernel/driver targets
y0ny0ns0n/libprotobuf-mutator
Library for structured fuzzing with protobuffers
y0ny0ns0n/PrintNightmare
y0ny0ns0n/protobuf
Protocol Buffers - Google's data interchange format
y0ny0ns0n/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
y0ny0ns0n/rustlings-solutions
:crab: Small exercises to get you used to reading and writing Rust code!
y0ny0ns0n/TinyInst
A lightweight dynamic instrumentation library
y0ny0ns0n/uCodeDisasm
y0ny0ns0n/VMwareWorkstation
手动上传官网的VMware安装包
y0ny0ns0n/Win-Debloat-Tools
These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.
y0ny0ns0n/WindowsPrivilegeEscalation
Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)
y0ny0ns0n/WindowsSDK
Windows SDK for cross-compiling to Windows with Clang.
y0ny0ns0n/wtf
wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.
y0ny0ns0n/y0ny0ns0n.github.io
http://y0ny0ns0n.github.io