guilhermeferreira / spikepp
SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols using the C++ programming language. The tool defines a number of primitives that it makes available to C coders, which allows it to construct fuzzed messages called “SPIKES” that can be sent to a network service …
☆81Updated 7 years ago
Alternatives and similar repositories for spikepp:
Users that are interested in spikepp are comparing it to the libraries listed below
- Scripts I used during CTP☆67Updated 4 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆73Updated 6 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 7 years ago
- Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multipl…☆73Updated 3 years ago
- The challenge writeups and solutions for yookiterm-challenge-files☆38Updated 2 years ago
- Collection of things made during my preparation to take on OSEE☆95Updated 5 years ago
- ☆86Updated 2 years ago
- Exploitation and Mitigation Slides☆127Updated 8 months ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- ☆152Updated 2 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆171Updated 7 years ago
- Simple vulnerability scanning framework☆50Updated 8 years ago
- Fuzzing Browsers☆310Updated 2 years ago
- ROPME is a set of python scripts to generate ROP gadgets and payload.☆146Updated 8 years ago
- Simple FTP fuzzer to demonstrate boofuzz usage.☆28Updated 3 years ago
- protocol fuzzing toolkit☆126Updated 5 years ago
- A bunch of my exploit development helper tools, collected in one place.☆141Updated 2 years ago
- BSidesSF CTF 2019 release☆72Updated 2 years ago
- ☆72Updated 5 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆72Updated 5 years ago
- Wiki-like CTF write-ups repository by ByteBandits☆102Updated last year
- Exploitation challenges for CTF☆62Updated 7 years ago
- Challenge files which are deployed in the container for the user☆24Updated 8 months ago
- The FTP fuzzer for Sulley and Peach.☆54Updated 11 years ago
- Damn Vulnerable Thick Client App☆147Updated 4 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Used for the osce exam preparation☆74Updated 8 years ago
- ☆30Updated 5 years ago
- My fuzzing workshop from PHDays9☆27Updated 5 years ago
- Sources for challenges of Nullcon's HackIM 2020☆57Updated 2 years ago