exploits-club / bug.directoryLinks
☆55Updated last year
Alternatives and similar repositories for bug.directory
Users that are interested in bug.directory are comparing it to the libraries listed below
Sorting:
- Binary Exploitation Phrack CTF Challenge☆139Updated 3 months ago
- C and Python training from our Vulnerability Researcher Development Program (VRDP)☆83Updated 4 months ago
- Binary Exploitation Phrack CTF Challenge☆70Updated 3 months ago
- Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM☆95Updated 5 months ago
- CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org w…☆95Updated last month
- Leveraging patch diffing to discover new vulnerabilities☆137Updated last year
- ☆39Updated last year
- Scriptable CLI debugger for windows, inspired by pwndbg ❤☆95Updated last month
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆52Updated 4 months ago
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆270Updated 2 weeks ago
- Cheat sheet to detect and remove linux kernel rootkit☆74Updated 11 months ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆122Updated 5 months ago
- Advanced Malware Analysis Tool using Radare2 and r2pipe☆47Updated 3 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 9 months ago
- A simple tool to create mermaid js markdown charts from CVE IDs and CVE keyword searches.☆45Updated 3 years ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆170Updated last year
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆76Updated 3 months ago
- ☆54Updated 6 years ago
- This repo contains write ups of vulnerabilities I've found and exploits I've publicly developed.☆147Updated 3 years ago
- ☆74Updated last year
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆183Updated 2 weeks ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudocode analysis.☆107Updated this week
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆161Updated last week
- Powershell Linter☆86Updated this week
- ☆84Updated 4 months ago
- The most complete code auditing platform with thousands of real-world challenges☆134Updated 5 months ago
- ☆64Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated last year
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆47Updated 8 months ago
- Userland exec PoC to be used as attack vector technique☆94Updated last month