levisre / dotnettuts
☆24Updated 8 years ago
Alternatives and similar repositories for dotnettuts
Users that are interested in dotnettuts are comparing it to the libraries listed below
Sorting:
- ☆11Updated 8 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- ☆42Updated 6 years ago
- pykd script to dynamically find vtables on heap (windows x86/x64)☆25Updated 10 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- My presentations from different conferences☆15Updated 6 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- ☆21Updated 6 years ago
- ☆22Updated 7 years ago
- Crackmes Keygenmes Serialmes y más☆42Updated 2 years ago
- ☆22Updated last year
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- ☆44Updated 6 years ago
- PCAUSA Rawether for Windows Local Privilege Escalation☆38Updated 8 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 5 years ago
- ☆51Updated 8 years ago
- A dirty IDAPython script to dump windows system call number/name pairs as JSON☆37Updated 8 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- Notes about reverse engineering the Petya2017 ransomware☆18Updated 7 years ago
- CVE-2016-3141☆15Updated 9 years ago
- HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit☆25Updated 8 years ago
- ☆21Updated 6 years ago
- PyCommands for Immunity Debugger☆27Updated 12 years ago
- Simple shellcode injector.☆14Updated 6 years ago
- ☆28Updated 10 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆43Updated 6 years ago
- ☆26Updated 8 years ago
- Script to parse first load time for Shell Extensions loaded by user. Also enumerates all loaded Shell Extensions that are only installed …☆20Updated 9 years ago
- A small library that help CTFer quickly write payload☆24Updated 5 years ago