Cryptogenic / MD5-Magic-File-GeneratorLinks
A project in Golang that will create prefix-based magic MD5 hashes for type juggling.
☆20Updated 6 years ago
Alternatives and similar repositories for MD5-Magic-File-Generator
Users that are interested in MD5-Magic-File-Generator are comparing it to the libraries listed below
Sorting:
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 7 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆35Updated 6 years ago
- ☆36Updated 5 years ago
- Pack required dlls into a single binary that has no imports and makes direct syscalls on Windows☆28Updated 8 years ago
- Repository containing many useful scripts☆74Updated 3 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- Powershell script to find writable files on a system☆12Updated 8 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Carve shellcode within the memory using restrictive character set☆9Updated 7 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- ☆8Updated 4 years ago
- Misc stuff☆10Updated 10 years ago
- CANAPE Network Testing Tool☆34Updated 6 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- Firmware analysis website + API☆43Updated 4 years ago
- ☆23Updated 7 years ago
- Linux 4.9 Loadable Kernel Module to hide processes from system utilities☆67Updated 6 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆100Updated 6 years ago
- ☆21Updated 6 years ago
- Fileless SQL Server CLR-based Custom Stored Procedure Command Execution☆35Updated 8 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆33Updated 7 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Win32k Elevation of Privilege Poc☆1Updated 6 years ago
- ☆14Updated 6 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- js-beautifier extension for Burp Suite☆30Updated 12 years ago