Mason Shi (Mas0nShi)

Mas0nShi

Geek Repo

Company:DBAPPSecurity

Location:ZheJiang, PRC

Home Page:mas0n.org

Twitter:@Mas0nShi

Github PK Tool:Github PK Tool


Organizations
StrawHatCTF

Mason Shi's starred repositories

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

Language:CLicense:Apache-2.0Stargazers:10368Issues:384Issues:4300

xrdp

xrdp: an open source RDP server

Language:CLicense:Apache-2.0Stargazers:5348Issues:178Issues:1711

china-holiday-calender

**节假日、调休、补班日历,ICS格式,可供IPhone、Google Calendar、Outlook等客户端订阅,包含节假日API

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2336Issues:96Issues:41

waline

💬 A Simple, Safe Comment System

Language:JavaScriptLicense:GPL-2.0Stargazers:2027Issues:13Issues:638

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:886Issues:49Issues:39

rdpgw

Remote Desktop Gateway in Go for deploying on Linux/BSD/Kubernetes

Language:GoLicense:Apache-2.0Stargazers:674Issues:25Issues:82

Hyper-V-Internals

Internals information about Hyper-V

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:484Issues:18Issues:12

decode-js

JS混淆代码的AST分析工具 AST analysis tool for obfuscated JS code

Language:JavaScriptLicense:MITStargazers:467Issues:7Issues:67

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

IronRDP

Rust implementation of the Microsoft Remote Desktop Protocol (RDP)

Language:RustLicense:Apache-2.0Stargazers:324Issues:25Issues:77

wireshark-rdp

Wireshark RDP resources

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

PatchaPalooza

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

Language:PythonLicense:MITStargazers:162Issues:9Issues:27

IdaClu

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Language:PythonLicense:MITStargazers:127Issues:5Issues:4

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:110Issues:3Issues:2

msFuzz

Targeting Windows Kernel Driver Fuzzer

Language:MakefileLicense:MITStargazers:109Issues:4Issues:0

unstrip

ELF Unstrip Tool

Language:PythonLicense:MITStargazers:108Issues:6Issues:1

NTFuzz

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)

Language:F#License:MITStargazers:88Issues:7Issues:8

CVE-2023-36003-POC

Privilege escalation using the XAML diagnostics API (CVE-2023-36003)

krdc

Remote Desktop Client

Language:C++Stargazers:48Issues:8Issues:0

Hyper-V-Tools

Different tools for Microsoft Hyper-V researching

Language:PythonStargazers:38Issues:4Issues:0

ProxyShell

CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability

Language:PythonLicense:CC0-1.0Stargazers:32Issues:2Issues:1
Language:PythonStargazers:31Issues:6Issues:0

aries

aries协议

dissect.clfs

A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.

Language:PythonLicense:AGPL-3.0Stargazers:4Issues:10Issues:0