ancat / scripts
Miscellaneous one-off scripts, exploits, tools, sample code, ...
☆10Updated 6 years ago
Alternatives and similar repositories for scripts:
Users that are interested in scripts are comparing it to the libraries listed below
- ☆20Updated 6 years ago
- Format string exploit generation☆10Updated 9 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- Mobile Application Vulnerability Detection☆12Updated 7 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- ☆36Updated 5 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Snippets I used on exploit development, mostly broken.☆11Updated 7 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- Regular expression Search on the command-line☆15Updated 10 months ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ☆13Updated 6 years ago
- Write ups of solution for CTF challenges I solved☆25Updated 3 years ago
- ☆22Updated 6 years ago
- ☆8Updated 4 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Research project on Automating Exploitation on Format String Vulnerabilities☆8Updated 8 years ago