AmitMT / daily-morning-attackLinks
☆11Updated 2 years ago
Alternatives and similar repositories for daily-morning-attack
Users that are interested in daily-morning-attack are comparing it to the libraries listed below
Sorting:
- Tami 4 Edge / Edge+ API In Python☆32Updated last year
- Activate Windows & Office 🔑☆12Updated last year
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- A node.js wrapper for Mashov API.☆10Updated 2 years ago
- Gain root privilege by exploiting CVE-2014-3153 vulnerability☆15Updated 6 years ago
- ☆12Updated last year
- Right click -> "Open with IDA"☆27Updated last year
- A Python library to debug binary executables, your own way.☆257Updated this week
- a selection of the dumbest, most cursed code i can come up with☆11Updated 2 years ago
- various docs (that are interesting, or not, depending on the point of view...)☆124Updated last year
- A virtualization-based endpoint security solution for Windows☆87Updated 4 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆64Updated 3 months ago
- Automatic tool to quickly start a pwn CTF challenge☆45Updated last year
- Easily debug processes running in docker containers☆25Updated last year
- Binary Ninja plugin for interacting with the OALabs HashDB service☆20Updated 10 months ago
- Syscall hooking for reverse-engineering and anti-debug bypass on Linux x86 32/64☆42Updated 5 years ago
- Create customized callgraph directly from your favorite IDE☆72Updated last month
- random ctf bits☆10Updated 9 months ago
- An intuitive query API for IDA Pro☆158Updated 5 months ago
- A simple LKM kernel space rootkit for v5.x linux with multiple functions.☆10Updated 5 years ago
- A research paper about the internals of memory management and heap exploitation☆26Updated 2 years ago
- Some challenge solutions solved using z3☆222Updated 2 years ago
- Security Research☆39Updated 3 years ago
- A tool for automating setup of kernel pwn challenges☆61Updated 3 months ago
- Write dynamic binary analysis tools in Python☆118Updated last month
- Game Hacking Ruby Lib☆24Updated 4 years ago
- A collection of themes based on pastel colors, created for reverse engineers☆151Updated 4 months ago
- A/D CTF services developed for ECSC 2022☆12Updated 2 years ago
- Writeups for CTFs☆78Updated 2 weeks ago
- Very simple script(s) to hasten binary exploit creation☆92Updated 4 years ago