colinoflynn / binary-explorer
Binary Explorer is a simple CPLD board used in various digital circuit labs.
☆10Updated 5 years ago
Alternatives and similar repositories for binary-explorer:
Users that are interested in binary-explorer are comparing it to the libraries listed below
- module for certexfil☆15Updated 2 years ago
- Ultimaker 2/2+ firmware with extruder fan control + interposer board☆10Updated 5 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Drivers and libraries for the Xbox Kinect device on Windows, Linux, and OS X☆15Updated 5 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Hostile Dropboxes Management☆26Updated 5 years ago
- Modular C2 server to tame your pack of wolves☆12Updated 2 weeks ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Windows SSPI wrapper in prue python☆15Updated last year
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Ghidra script which fully parses COFF files☆12Updated 6 months ago
- Linux and Windows Hardening Points☆12Updated 7 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆19Updated 5 years ago
- Standardizing Security Titles☆13Updated 2 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- Experimenting with destructive file attacks in Go☆18Updated 5 years ago
- Ransoblin (Ransomware Bokoblin)☆18Updated 4 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- Prototype program to decode a video file looking for exploits/malware.☆17Updated 4 years ago
- Prometheus Service Discovery for Tailscale (Python Edition)☆25Updated 3 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 5 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated 2 weeks ago
- The Skull CTF, A mind-bending hardware puzzle in three acts☆13Updated 4 years ago
- Burpsuite Plugin to bypass strict RePlay protection☆12Updated 4 years ago