nccgroup / asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
☆224Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for asatools
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆74Updated 2 years ago
- Set of scripts to deal with Cisco ASA firmware [pack/unpack etc.]☆96Updated 2 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆206Updated 7 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆169Updated 7 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 weeks ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Decept Network Protocol Proxy☆275Updated last year
- The Cisco IOS Debugger and Integrated Disassembler Environment☆77Updated 6 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- ☆140Updated 7 years ago
- DerbyCon 2017 Presentation VMware Escapology: How to Houdini the Hypervisor☆58Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Chiron - An IPv6 Security Assessment framework with advanced IPv6 Extension Headers manipulation capabilities.☆205Updated 6 years ago
- The Zulu fuzzer☆125Updated 7 years ago
- The first open source vulnerability scanner for firmwares☆193Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated last year
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).☆74Updated 6 years ago
- ☆84Updated 8 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 8 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- ☆111Updated 7 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- Attacking the Core associated source files☆86Updated 6 years ago
- Peach Pit for HTTP/2 Targeting Microsoft Edge☆65Updated 7 years ago
- ☆191Updated 7 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Cisco IOS SNMP RCE PoC☆245Updated 6 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆150Updated 3 years ago
- The FTP fuzzer for Sulley and Peach.☆54Updated 10 years ago