djn3m0's repositories

bindiff

Quickly find differences and similarities in disassembled code

License:Apache-2.0Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

ida_kernelcache

An IDA Toolkit for analyzing iOS kernelcaches.

License:MITStargazers:0Issues:0Issues:0

Socks5Server

Windows C/C++ Socks5 Server

Stargazers:0Issues:0Issues:0

BrowserExploitation

Browser exploitation v8 and sandbox escape challenges with solutions.

Stargazers:0Issues:0Issues:0

llvm-mctoll

llvm-mctoll

License:NOASSERTIONStargazers:0Issues:0Issues:0

v8-vulnerabilities

Corpus of public v8 vulnerability PoCs.

Stargazers:0Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Stargazers:0Issues:0Issues:0

cppast

Library to parse and work with the C++ AST

License:NOASSERTIONStargazers:0Issues:0Issues:0

facebook-clang-plugins

Plugins to clang-analyzer and clang-frontend

License:MITStargazers:0Issues:0Issues:0

HyperViper

Toolkit for Hyper-V security research

License:GPL-3.0Stargazers:0Issues:0Issues:0

chrome_v8_exploit

A collection of 1days and solutions to challenges related to v8/chrome I developed

Stargazers:0Issues:0Issues:0

chromium-v8-exploit

CVE 2019-5791 working exploit

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:0Issues:0Issues:0

orange_slice

A research kernel and hypervisor attempting to get fully deterministic emulation with minimum performance cost

Language:RustLicense:MITStargazers:0Issues:0Issues:0

v8-starter-guide

Chrome V8 exploit guide for starter from build to exploit in Korean. If This has incorrect information, Please let me know, Chrome V8 Exploit 공부를 시작하는 사람들을 위한 Build부터 Exploit까지 한국어 가이드. 공부하면서 적어본 것이라 틀린 정보가 많습니다. 있다면 알려주세요!

Stargazers:0Issues:0Issues:0

Chromium-941743

Chrome v8 1Day Exploit by István Kurucsai

Stargazers:0Issues:0Issues:0

applepie

A hypervisor for fuzzing built with WHVP and Bochs

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PgResarch

PatchGuard Research

License:MITStargazers:0Issues:0Issues:0

esprima-ast-visitor

Python code to efficiently traverse the AST format saved by the Esprima JavaScript parser

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2017-0781

Blueborne CVE-2017-0781 Android heap overflow vulnerability

Stargazers:0Issues:0Issues:0

Broadpwn

Broadpwn bug (CVE-2017-9417)

Stargazers:0Issues:0Issues:0

esprima-python

ECMAScript parsing infrastructure for multipurpose analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

afl

Mozilla fork of the American Fuzzy Lop repo

Language:CStargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE_PoC_Collect

这里会收集各种类型的CVE PoC 和EXP ,仅用来学习漏洞挖掘相关技术..

Stargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA disassembler.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0