ax330d / miscLinks
Various things to share
☆11Updated 7 years ago
Alternatives and similar repositories for misc
Users that are interested in misc are comparing it to the libraries listed below
Sorting:
- A sample vulnerable driver that emulates kernel mode vulnerabilities.☆20Updated 9 years ago
- Memory awesomeness.☆29Updated 10 years ago
- Exploit Reliability Testing System☆35Updated 10 years ago
- Reverse Engineering and Exploit Development stuff☆31Updated 7 years ago
- ☆12Updated 10 years ago
- Automatically exported from code.google.com/p/burp-extensions☆30Updated 6 years ago
- Customizable lazy exploit pattern utility.☆13Updated 3 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 9 years ago
- REST/JSON interface to Burp Suite☆33Updated 5 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- js-beautifier extension for Burp Suite☆30Updated 12 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Collection of software bugs found by SkyLined☆68Updated 9 years ago
- Python library created while solving the Matasano Cryptopals challenges☆17Updated 4 years ago
- CTF & practice exploit collection☆38Updated 9 years ago
- Break Apps with Frida workshop material☆46Updated 8 years ago
- Vulnerability research and development.☆25Updated 10 years ago
- Exploits, Fuzzers, Scripts etc☆34Updated 3 weeks ago
- Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation☆40Updated 8 years ago
- A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis☆43Updated 8 years ago
- Writeups for various crackmes, CTFs, wargames, etc.☆15Updated 8 years ago
- Material from our CANAPE workshop☆32Updated 7 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 9 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 10 years ago
- IDATACO IDA Pro Plugin☆46Updated 9 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 8 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 6 years ago
- Source for some problems from PlaidCTF 2014.☆58Updated 11 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 8 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago