gendx / pdf-corpus
Python script to quickly create hand-crafted PDF files
☆21Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for pdf-corpus
- Reverse Engineering and Exploit Development stuff☆31Updated 6 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Writeups for various crackmes, CTFs, wargames, etc.☆15Updated 7 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆69Updated 9 years ago
- Python tool for bulk PDF feature extraction. This tool is a prototype.☆24Updated 7 years ago
- Identify botnet panels with Ensembled Decision Trees☆18Updated 8 years ago
- Nosy Newt is a simple concolic execution tool for exploring the input space of a binary executable program based in Triton☆61Updated 7 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- ☆111Updated 7 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- A small wriiteup and a PoC tool about how to use SO_REUSADDR for firewall evasion☆25Updated 8 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- library to decode/parse zeus-like configuration files☆29Updated 6 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- POC for IAT Parsing Payloads☆47Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- hax 'n shit☆118Updated 9 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- ☆46Updated 7 years ago
- Memory awesomeness.☆29Updated 9 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago