nccgroup / asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
☆225Updated 6 years ago
Alternatives and similar repositories for asatools:
Users that are interested in asatools are comparing it to the libraries listed below
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆74Updated 2 years ago
- Set of scripts to deal with Cisco ASA firmware [pack/unpack etc.]☆96Updated 2 years ago
- Decept Network Protocol Proxy☆274Updated last year
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆208Updated 7 years ago
- The Cisco IOS Debugger and Integrated Disassembler Environment☆77Updated 6 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 months ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆170Updated 7 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆207Updated 4 years ago
- Chiron - An IPv6 Security Assessment framework with advanced IPv6 Extension Headers manipulation capabilities.☆205Updated 6 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- The first open source vulnerability scanner for firmwares☆194Updated 8 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- Materials for the Evolutionary Kernel Fuzzing talk at Black Hat USA 2017☆68Updated 7 years ago
- ☆140Updated 7 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆297Updated 2 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- The Zulu fuzzer☆126Updated 7 years ago
- Public repository for improvements to the EXTRABACON exploit☆159Updated 8 years ago
- WinHeap Explorer repository.☆119Updated 6 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆161Updated last year
- ☆112Updated 7 years ago
- AFL + DynamoRIO = fuzzing binaries with no source code on Linux☆245Updated 5 years ago
- Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS).☆74Updated 6 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago