AmitMT / daily-morning-attack
☆11Updated 2 years ago
Alternatives and similar repositories for daily-morning-attack:
Users that are interested in daily-morning-attack are comparing it to the libraries listed below
- Tami 4 Edge / Edge+ API In Python☆16Updated 7 months ago
- Assembler in C for a project in university☆9Updated last year
- A node.js wrapper for Mashov API.☆10Updated 2 years ago
- Activate Windows & Office 🔑☆10Updated 7 months ago
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- Pinchasi Operating system - 32 bit☆9Updated 2 years ago
- A research paper about the internals of memory management and heap exploitation☆23Updated 2 years ago
- A virtualization-based endpoint security solution for Windows☆86Updated 3 years ago
- ☆30Updated 5 years ago
- ☆11Updated 8 months ago
- ☆15Updated this week
- Create customized callgraph directly from your favorite IDE☆33Updated this week
- Automatic tool to quickly start a pwn CTF challenge☆39Updated last year
- Symbol Recovery Tool for Nuitka Binaries☆45Updated 3 weeks ago
- Some challenge solutions solved using z3☆195Updated 2 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆100Updated last year
- Ivrita is an open-source set of typographic tools for gender equality in Hebrew☆43Updated 2 years ago
- libdebug is a python library to automate the debugging of a binary executable.☆139Updated this week
- Source code and documentation for TeamItaly CTF 2023 challenges☆19Updated last year
- Discord Rich Presence plugin for Ghidra☆20Updated 11 months ago
- Easily debug processes running in docker containers☆22Updated 6 months ago
- Collection of pwn techniques☆27Updated 2 years ago
- השפה הרשמית על ביבי - ביביתון☆9Updated last year
- An intuitive query API for IDA Pro☆152Updated 2 weeks ago
- A GDB+GEF-style debugger for unloading Python pickles☆62Updated 2 weeks ago
- IDA plugin helping reverse-engineering rust binaries☆13Updated 5 months ago
- Exploit Exercises for Security Researchers (arm, x86...)☆13Updated 5 years ago
- A simple kernel module who hides a file by hooking the getdents64 syscall.☆10Updated 2 years ago
- All my public vulnerabilities.☆13Updated 4 years ago
- VirtuAlization GDb integrations in pwntools☆30Updated 2 months ago