Partyschaum / haxe
☆27Updated 11 years ago
Alternatives and similar repositories for haxe:
Users that are interested in haxe are comparing it to the libraries listed below
- ☆112Updated 7 years ago
- ☆93Updated 6 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆82Updated 4 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- A shellcode testing harness.☆69Updated 6 months ago
- The Zulu fuzzer☆126Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆25Updated 7 years ago
- Practice and learning in the world of C RE and exploit analysis☆32Updated 6 years ago
- ImaegMagick Code Execution (CVE-2016-3714)☆68Updated 8 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 7 years ago
- A small python library for exploiting simple chosen-plaintext attacks.☆40Updated 10 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 10 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆24Updated 9 years ago
- heaper, an advanced heap analysis plugin for Immunity Debugger☆96Updated 12 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆84Updated 5 years ago
- ☆26Updated 9 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- Unravels any libcs magic for your ret2libc exploit.☆80Updated 2 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆115Updated 8 years ago
- CTF & practice exploit collection☆38Updated 8 years ago
- Proof of concept code (which means poor code quality) for a proxy abusing unrestricted cross domain policies.☆23Updated 11 years ago
- Public exploits (re)writed while learning.☆59Updated 11 years ago