ameserole / Akeso
A Platform for Testing Secure Coding/Config
☆18Updated 6 years ago
Alternatives and similar repositories for Akeso:
Users that are interested in Akeso are comparing it to the libraries listed below
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- DNS server limitation mapper☆26Updated 6 years ago
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- ☆12Updated 7 years ago
- ☆25Updated 5 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 6 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- CTF Finals☆17Updated 7 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- QL Workshop☆16Updated 5 years ago
- Challenge for the 33C3 CTF☆15Updated 8 years ago
- ☆25Updated last month
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 8 years ago
- Perform Static and dynamic analysis on 32 bit ELF binary, and automate the process of stack based overflow exploitation.☆46Updated 5 years ago
- ☆42Updated 8 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Office 365 MFA capture toolkit☆12Updated 7 years ago
- POLAR☆73Updated 6 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- List (or plunder) private repos/gists to which a token has access, including those of other users☆11Updated 3 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆36Updated 6 years ago