Mickey Jin (jhftss)

jhftss

Geek Repo

Company:Independent Researcher

Location:Nanjing

Home Page:jhftss.github.io

Twitter:@patch1t

Github PK Tool:Github PK Tool

Mickey Jin's repositories

POC

A public collection of POCs & Exploits for the vulnerabilities I discovered

Language:Objective-CLicense:Apache-2.0Stargazers:348Issues:11Issues:1

CVE-2022-22639

CVE-2022-22639: Get a Root Shell on macOS Monterey

Language:Objective-CStargazers:119Issues:9Issues:0

IDA2Obj

Static Binary Instrumentation

Language:PythonLicense:GPL-3.0Stargazers:117Issues:8Issues:4

One-Click-Demo

One-Click to Completely Take Over A macOS Device

Language:Objective-CStargazers:17Issues:1Issues:0

jhftss.github.io

Mickey's Blogs

Language:SCSSStargazers:16Issues:6Issues:0

BlockViewer

Collapse and uncollapse the code block in IDA pseudocode view.

Language:C++License:GPL-3.0Stargazers:7Issues:1Issues:1

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler for the APK, DEX, ODEX, OAT, JAR, AAR and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption and encryption etc.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

iomfb-exploit

Exploit for CVE-2021-30807

Language:CLicense:MITStargazers:1Issues:0Issues:0

ipatool

A cli tool for interacting with iOS app packages, known as ipa files.

Language:SwiftLicense:MITStargazers:1Issues:1Issues:0

passionfruit

[WIP] Crappy iOS app analyzer

Language:VueLicense:MITStargazers:1Issues:1Issues:0
Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:1Issues:1Issues:0

AFLplusplus

afl++ is afl 2.56b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode, Redqueen and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ApplicationInspector

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'what's in it' using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.

Language:C#License:MITStargazers:0Issues:1Issues:0

Blizzard-Jailbreak

An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CiDllDemo

Use ci.dll API for validating Authenticode signature of files

Language:C++License:MITStargazers:0Issues:1Issues:0

class-dump

Generate Objective-C headers from Mach-O files.

Language:Objective-CStargazers:0Issues:0Issues:0

Crescendo

Crescendo is a swift based, real time event viewer for macOS. It utilizes Apple's Endpoint Security Framework.

License:NOASSERTIONStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Fugu14

Fugu14 is an untethered iOS 14.3-14.5.1 jailbreak

Language:SwiftLicense:MITStargazers:0Issues:0Issues:0

Hades

Static code auditing system

Language:PythonStargazers:0Issues:1Issues:0

HyperDbg

HyperDbg debugger is an open-source, user mode and kernel mode Windows debugger with a focus on using hardware technologies.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Nero

Code and resources for the paper: "Neural Reverse Engineering of Stripped Binaries using Augmented Control Flow Graphs"

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

objc2

C2 using the full power of NSExpressions to replace in memory dylib loading

Stargazers:0Issues:0Issues:0

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:0Issues:1Issues:0

retrowrite

RetroWrite -- Retrofitting compiler passes though binary rewriting

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime

Language:PythonStargazers:0Issues:1Issues:0

UTM

Virtual machines for iOS and macOS

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0