HackOvert / LazyBloodhoundLinks
Lazy Bloodhound is a toy PHP static code analyzer built on tree-sitter
☆13Updated 4 years ago
Alternatives and similar repositories for LazyBloodhound
Users that are interested in LazyBloodhound are comparing it to the libraries listed below
Sorting:
- ☆22Updated last month
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 3 years ago
- ☆32Updated 2 years ago
- ☆37Updated 2 years ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆121Updated last year
- Report and exploit of CVE-2023-36427☆88Updated last year
- ☆79Updated 10 months ago
- ☆26Updated last year
- Proof-of-Concept for CVE-2024-26218☆54Updated last year
- ☆133Updated last week
- Leveraging patch diffing to discover new vulnerabilities☆136Updated last year
- Slides from various conference talks☆37Updated 2 years ago
- Writeups, PoCs of the bugs I found while preparing for the Pwn2Own Miami 2023 contest targeting UaGateway from the OPC UA Server category…☆61Updated 2 years ago
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆49Updated last year
- ☆36Updated 5 years ago
- ☆90Updated 5 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆51Updated 2 months ago
- Shielder's public proof of concepts collection☆33Updated 2 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆39Updated 3 years ago
- PoC code of Shade BIOS (stripped) presented at Black Hat USA 2025☆58Updated 3 months ago
- ☆83Updated 2 months ago
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆37Updated 10 months ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆69Updated last year
- PyKD DLLs for x86 and x64 platforms☆16Updated 2 years ago
- Analysis of the vulnerability☆51Updated last year
- Slides about HyperDbg☆39Updated 3 months ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆124Updated this week
- Static binary instrumentation for windows kernel drivers, to use with winafl☆76Updated 8 months ago
- Ghidra scripts for recovering string definitions in Go binaries☆120Updated 11 months ago