guilhermeferreira / spikepp
SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols using the C++ programming language. The tool defines a number of primitives that it makes available to C coders, which allows it to construct fuzzed messages called “SPIKES” that can be sent to a network service …
☆79Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for spikepp
- Collection of things made during my preparation to take on OSEE☆95Updated 5 years ago
- Scripts I used during CTP☆66Updated 4 years ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- The challenge writeups and solutions for yookiterm-challenge-files☆38Updated last year
- Used for the osce exam preparation☆74Updated 8 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆71Updated 4 years ago
- ☆85Updated 2 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Sources for challenges of Nullcon's HackIM 2020☆57Updated last year
- public exploits☆35Updated last year
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 6 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆72Updated 5 years ago
- ☆151Updated 2 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- A killer reverse-shell script that is able to use a lot of techniques to ensure your shell will pop back to you.☆27Updated 6 years ago
- ☆29Updated 4 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- Some exploits, which I’ve created during my OSCE preparation.☆79Updated 6 years ago
- VerSprite Security Research☆163Updated last year
- A bunch of my exploit development helper tools, collected in one place.☆139Updated 2 years ago
- A cheat sheet for attacking SQLite via SQLi☆95Updated 8 years ago
- Alphanumeric Shellcode (x86) Encoder☆73Updated 2 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- esoteric☆50Updated 4 years ago
- Helper scripts to assist penetration testing and exploit development☆35Updated last year
- Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multipl…☆71Updated 3 years ago
- Simple FTP fuzzer to demonstrate boofuzz usage.☆28Updated 3 years ago
- Poc for CVE-2019-1253☆154Updated 2 years ago
- Collection of shellcodes that use a variety of syscalls in order to bypass some seccomp configurations☆66Updated 7 years ago