Jing Mi

Who I am

  • A cyber security researcher that focuses on redteam tooling and uses Linux.
  • A student at Monash University
  • A fast learner that gets things done
  • A guy who goes to gym and builds muscles and stays healthy
  • The defacto IT man who helps colleagues with all kinds of tech difficulties

What I do

  • Redteam tooling in Go, Python, Bash, C#, PowerShell, C, etc.
  • Linux/windows hacking, rootkits, malware research
  • Binary exploitation
  • Reverse engineering, Linux/windows
  • Web pentesting
  • Crypto coins, blockchain

Professional Experience

Security Researcher at Alpha Lab of TopSec

From 2018.10 to 2024.2

Responsible for:

Security Engineer (internship) at Qingteng

From 2018.2 to 2018.9

Responsible for:

  • Incident response
  • Malware research

Education

Projects

emp3r0r

Link: https://github.com/jm33-m0/emp3r0r

A post-exploitation framework, or C2 framework, written in pure Go. It is the first C2 that targets Linux platform, highlights include:

  • C2 transport is in HTTP2 (over TLS), can be encapsulated in other proxies, such as CDN, TOR, Shadowsocks/KCP, etc
  • Automatically brings hosts to C2 as long as there's a path, regardless of their network location
  • Utilizes SSH protocol to provide features like
  • Remote Shell (fully interactive for both Linux/Windows platforms)
  • File manager, you can use any SFTP compliant tools to access it
  • Proxy, this can be used to bring hosts that can't establish outbounding connections to C2
  • Module support, has a fully static Python 3.9 environment that runs on target hosts
  • Credential harvesting, currently supports automatic OpenSSH password extracting
  • Many more, please check its GitHub page

SSH-Harvester

Link: https://github.com/jm33-m0/SSH-Harvester

Automatically extracts clear-text passwords from OpenSSH Server process, and makes sure they are valid

This tool is based on one of my blog post

MEC

Link: https://github.com/jm33-m0/mec

A toolbox for mass exploiting and scanning

Articles