Mason Shi (Mas0nShi)

Mas0nShi

Geek Repo

Company:DBAPPSecurity

Location:ZheJiang, PRC

Home Page:mas0n.org

Twitter:@Mas0nShi

Github PK Tool:Github PK Tool


Organizations
StrawHatCTF

Mason Shi's starred repositories

just

🤖 Just a command runner

Language:RustLicense:CC0-1.0Stargazers:18831Issues:67Issues:960

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

Language:CLicense:Apache-2.0Stargazers:10579Issues:386Issues:4360

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:5487Issues:177Issues:1742

china-holiday-calender

**节假日、调休、补班日历,ICS格式,可供IPhone、Google Calendar、Outlook等客户端订阅,包含节假日API

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2383Issues:96Issues:42

waline

💬 A Simple, Safe Comment System

Language:JavaScriptLicense:GPL-2.0Stargazers:2112Issues:13Issues:664

mach2

Windows Feature Control Multi-tool

Language:C++License:GPL-3.0Stargazers:1089Issues:46Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:894Issues:50Issues:39

rdpgw

Remote Desktop Gateway in Go for deploying on Linux/BSD/Kubernetes

Language:GoLicense:Apache-2.0Stargazers:699Issues:27Issues:93

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:495Issues:18Issues:12

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

IronRDP

Rust implementation of the Microsoft Remote Desktop Protocol (RDP)

Language:RustLicense:Apache-2.0Stargazers:345Issues:28Issues:77

wireshark-rdp

Wireshark RDP resources

PatchaPalooza

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

IdaClu

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Language:PythonLicense:MITStargazers:136Issues:6Issues:5

msFuzz

Targeting Windows Kernel Driver Fuzzer

Language:MakefileLicense:MITStargazers:114Issues:4Issues:0

long_night

A collection of themes based on pastel colors, created for reverse engineers

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:111Issues:3Issues:2

CVE-2023-36003-POC

Privilege escalation using the XAML diagnostics API (CVE-2023-36003)

IdaThemer

🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.

Language:GoLicense:MITStargazers:80Issues:2Issues:0

krdc

Remote Desktop Client

Language:C++Stargazers:48Issues:9Issues:0

CVE-2024-20698

Analysis of the vulnerability

Language:C++Stargazers:46Issues:2Issues:0

Hyper-V-Tools

Different tools for Microsoft Hyper-V researching

Language:C#Stargazers:41Issues:4Issues:0

ProxyShell

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Language:PythonLicense:CC0-1.0Stargazers:32Issues:2Issues:1

aries

aries协议

Language:GoLicense:Apache-2.0Stargazers:9Issues:0Issues:0

dissect.clfs

A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.

Language:PythonLicense:AGPL-3.0Stargazers:4Issues:10Issues:1