iwalk-locksmithers-app / serverLinks
☆31Updated 6 years ago
Alternatives and similar repositories for server
Users that are interested in server are comparing it to the libraries listed below
Sorting:
- OSEE Preparation☆190Updated 6 years ago
- Automatic exploit generation for simple linux pwn challenges.☆321Updated 2 years ago
- PwnAdventure3 Server☆653Updated 4 years ago
- A copy of my little beautiful malware I used in IRSeC 2019☆10Updated 4 years ago
- Search for code cave in all binaries☆285Updated 2 weeks ago
- Windows 10 UAC bypass for all executable files which are autoelevate true .☆647Updated 5 years ago
- ☆498Updated 8 years ago
- Vulnerability examples.☆411Updated last year
- ☆824Updated 2 years ago
- Resources for the Pwn Adventure 3 challenges from GITS'15 (http://ghostintheshellcode.com/2015-final/)☆101Updated 3 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆622Updated 5 years ago
- ☆463Updated 5 years ago
- A simple LKM kernel space rootkit for v5.x linux with multiple functions.☆10Updated 5 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆294Updated 3 months ago
- A collection of resources that I've used to learn things☆14Updated 4 years ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆678Updated 6 years ago
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆427Updated 5 years ago
- Analysis of public exploits or my 1day exploits☆616Updated 5 years ago
- ☆11Updated 3 years ago
- A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissio…☆310Updated 7 years ago
- A collection of pwn/CTF related utilities for Ghidra☆696Updated last year
- Dump of win32k POCs for bugs I've found☆381Updated 3 years ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆737Updated last year
- A generator of weird files (binary polyglots, near polyglots, polymocks...)☆1,251Updated 10 months ago
- Read local Chrome cookies without root or decrypting☆647Updated 2 years ago
- ☆619Updated 5 years ago
- Driver Initial Reconnaissance Tool☆124Updated 5 years ago
- metame is a metamorphic code engine for arbitrary executables☆594Updated 6 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆436Updated 3 years ago
- An archive of low-level CTF challenges developed over the years☆643Updated 3 years ago