Synacktiv-contrib / stuffzLinks
Repository containing many useful scripts
☆74Updated 3 years ago
Alternatives and similar repositories for stuffz
Users that are interested in stuffz are comparing it to the libraries listed below
Sorting:
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Break Apps with Frida workshop material☆45Updated 7 years ago
- ☆100Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- put this here because archival reasons.☆28Updated 7 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆56Updated 2 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 7 years ago
- public exploits☆35Updated 2 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- Some sample code from my Zero Nights 2017 presentation.☆61Updated 7 years ago
- A python implementation of a grep friendly ftrace wrapper☆80Updated 6 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- SUB/PUSH/POP based ASCII shellcode encoder☆23Updated 7 years ago
- Various PoCs and challenges regarding heap userland exploitation☆54Updated 7 years ago
- ☆43Updated 6 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆100Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- UAC 0Day all day!☆57Updated 7 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆38Updated 6 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- Firmware analysis website + API☆43Updated 4 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆78Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 8 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- CANAPE Network Testing Tool☆34Updated 6 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 10 years ago
- A template project for creating a shellcode for the Cisco IOS in the C language☆34Updated 7 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago