jjyg / ssh_decoder
☆35Updated 12 years ago
Alternatives and similar repositories for ssh_decoder:
Users that are interested in ssh_decoder are comparing it to the libraries listed below
- ☆15Updated 8 years ago
- Faraday Workspaces for Bug Bounties☆20Updated 9 years ago
- Write Up I write for different CTFs☆12Updated 7 years ago
- Network and USB protocol fuzzing toolkit.☆35Updated 7 years ago
- Collection of somewhat useful stuff for CTF events☆36Updated 9 years ago
- Memory awesomeness.☆29Updated 9 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- Swiss Army knife for raw bytes manipulation & interception☆55Updated last year
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆25Updated 9 years ago
- Archive Mirror for recently republished PoC/Exploit code☆17Updated 7 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- Exploiting CVE-2016-0040 uninitialized pointer☆45Updated 8 years ago
- ☆11Updated 7 years ago
- IDA plugin for software reverse-engineering and visualization.☆7Updated 8 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- ☆17Updated 10 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 8 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- CVE-2017-5005 for Quick Heal Antivirus☆15Updated 7 years ago
- a dumb protocol-unaware packet fuzzer/replayer☆23Updated 7 years ago
- Catfish is a tool used ease the process of finding ROP gadgets and creating payloads with them.☆30Updated 10 years ago
- A better SSL cipher checker using gnutls☆28Updated 7 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- Format string exploit generation☆10Updated 9 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago