colinoflynn / binary-explorer
Binary Explorer is a simple CPLD board used in various digital circuit labs.
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for binary-explorer
- Hostile Dropboxes Management☆25Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- A strcmp timing attack example☆9Updated 10 years ago
- ☆10Updated last year
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- ☆18Updated last year
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Ghidra script which fully parses COFF files☆10Updated last month
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- A PowerShell script to prevent Sysmon from writing its events☆14Updated 4 years ago
- Windows SSPI wrapper in prue python☆15Updated 11 months ago
- Linux kernel module to run a userspace application when a magic packet arrives☆13Updated 6 years ago
- Drivers and libraries for the Xbox Kinect device on Windows, Linux, and OS X☆14Updated 4 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- Ultimaker 2/2+ firmware with extruder fan control + interposer board☆10Updated 4 years ago
- PCILeech HP iLO4 Service☆22Updated 5 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- Format string exploit generation☆9Updated 9 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated last year
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago