deanjerkovich / rage_fuzzerLinks
a dumb protocol-unaware packet fuzzer/replayer
☆23Updated 7 years ago
Alternatives and similar repositories for rage_fuzzer
Users that are interested in rage_fuzzer are comparing it to the libraries listed below
Sorting:
- POC for IAT Parsing Payloads☆48Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 8 years ago
- Post Exploitation Linux Toolkit☆33Updated 8 years ago
- Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect…☆71Updated 11 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- This project has been done with Chen as part of system security course at SBU CS.☆12Updated 10 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆39Updated 6 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Compiler exploits and exploitable non-obvious source code back doors.☆50Updated 9 months ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆94Updated 4 years ago
- sonoff evil firmware PoC - used for demonstration during live demo on exploitation by MQTT☆16Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- ☆16Updated 9 years ago
- Memory awesomeness.☆29Updated 10 years ago
- Format string exploit generation☆10Updated 9 years ago
- Inject shellcode into running processes in Linux.☆44Updated last year
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 8 years ago
- Arp spoof detection tool☆24Updated 8 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 10 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- Windows Crypt API hook to generate weak keys☆48Updated 8 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆39Updated 8 years ago
- Exploit Reliability Testing System☆34Updated 10 years ago
- Writeups for various crackmes, CTFs, wargames, etc.☆15Updated 8 years ago
- NTPD remote DOS exploit and vulnerable container☆24Updated 7 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆74Updated 9 years ago
- ☆26Updated 10 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆30Updated 9 years ago