BroadbentT / BINARY-MASTERLinks
A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.
☆10Updated last year
Alternatives and similar repositories for BINARY-MASTER
Users that are interested in BINARY-MASTER are comparing it to the libraries listed below
Sorting:
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- Repo for all the Recon and enum techniques, Exploitation, Priv-escalation (Linux and Windows), post exploitation☆16Updated 5 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- Noob Penetration tester☆11Updated last year
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆10Updated 9 years ago
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- All Shell In One. Generate Reverse Shells and/or generate single code that runs all the payloads.☆11Updated 4 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Pentesting notes☆17Updated 3 months ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- A tool that automates the trevorc2 powershell agent obfuscation process with the pyfuscation tool☆15Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 4 years ago
- ☆12Updated 4 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- Random Tips and Writeups.☆13Updated 6 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- Burp suite Certificate modification tool☆18Updated 2 years ago
- ☆29Updated 2 years ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated last year
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- MacroPhantom automates the process of generating XOR+Caesar encrypted shellcode and embedding it into VBA macros for Microsoft Office doc…☆12Updated 3 months ago