iwalk-locksmithers-app / serverLinks
☆30Updated 6 years ago
Alternatives and similar repositories for server
Users that are interested in server are comparing it to the libraries listed below
Sorting:
- Automatic exploit generation for simple linux pwn challenges.☆320Updated 2 years ago
- An archive of low-level CTF challenges developed over the years☆642Updated 3 years ago
- A collection of pwn/CTF related utilities for Ghidra☆694Updated last year
- ☆11Updated 3 years ago
- CTF tool for identifying, brute forcing and decoding encryption schemes in an automated way☆78Updated 6 years ago
- Example pwnable challenge hosted with docker☆227Updated last year
- ☆1,113Updated 4 years ago
- A realtime assembler/disassembler (formerly known as disasm.ninja)☆294Updated 2 months ago
- PwnAdventure3 Server☆650Updated 4 years ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆436Updated 3 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆622Updated 5 years ago
- Vulnerability examples.☆410Updated last year
- ☆619Updated 5 years ago
- OSEE Preparation☆188Updated 6 years ago
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆342Updated 6 years ago
- Shared reverse shell over Discord☆133Updated 4 years ago
- Some bash scripts that are useful when performing research on Google's Cloudshell☆45Updated last year
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆803Updated 3 years ago
- Minimal code to connect to a CEF debugger.☆209Updated 5 years ago
- Windows 10 UAC bypass for all executable files which are autoelevate true .☆647Updated 5 years ago
- ☆23Updated 9 years ago
- kab the lab manager☆11Updated 5 years ago
- macOS Kernel Exploit for CVE-2019-8781.☆292Updated 6 years ago
- Guía introductoria a la escritura de exploits☆70Updated 4 years ago
- Read local Chrome cookies without root or decrypting☆642Updated 2 years ago
- Dump of win32k POCs for bugs I've found☆380Updated 3 years ago
- A collection of vulnerable ARM binaries for practicing exploit development☆918Updated 3 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,655Updated 11 months ago
- Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts☆427Updated 3 years ago
- Hackish way to intercept and modify non-HTTP protocols through Burp & others.☆612Updated last year