caomingpei / TokenAuditor
[QRS'22] TokenAuditor: Detecting Manipulation Risk in Token Smart Contract by Fuzzing
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TokenAuditor
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- MacroExploit use in excel sheet☆20Updated last year
- ☆20Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 3 months ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- ☆9Updated last year
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- Only for educational purposes☆11Updated last year
- ☆13Updated last year
- ☆11Updated 11 months ago
- My journey and notes on learning Offensive Security from the ground up☆16Updated 8 months ago
- A C# Tool to gather information about email breaches☆12Updated 10 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆28Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 7 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- PowerSploit - A PowerShell Post-Exploitation Framework☆23Updated 2 years ago
- ☆25Updated last year
- Scan strings or files for malware using the Windows Antimalware Scan Interface☆29Updated last year
- Check for the existence of an email on Google platforms☆12Updated 7 months ago
- ☆21Updated last year
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆31Updated 11 months ago