omnissa-archive / software-forensic-kit
A software tool kit to help identify quickly what's inside your binary files.
☆13Updated last month
Related projects ⓘ
Alternatives and complementary repositories for software-forensic-kit
- ☆14Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- Joern Workshops☆24Updated 3 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Template repo for Conjur repositories☆16Updated 2 years ago
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆18Updated 5 years ago
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆37Updated 4 years ago
- A documentation generator for NASL.☆17Updated 2 years ago
- Request Smuggling Firewall☆46Updated 4 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipula…☆15Updated 9 years ago
- Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy☆11Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 2 weeks ago
- All the content from my Troopers 19 talk☆12Updated 5 years ago
- OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation☆26Updated 4 years ago
- ☆17Updated 2 months ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆18Updated 2 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- Presentations from the CX Security Labs team☆32Updated last month
- ☆20Updated 6 years ago
- Repository with research related to Android☆13Updated 6 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- CVE-2020-16899 - Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule☆21Updated 4 years ago
- Proof of concept for CVE-2020-15257 in containerd.☆17Updated 3 years ago
- ☆14Updated 3 years ago
- An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities☆18Updated 4 years ago
- Remote Java classpath enumeration via deserialization☆22Updated last year