praetorian-inc / epictreasureLinks
radare, angr, pwndbg, binjitsu, ect in a box ready for pwning
☆74Updated 9 years ago
Alternatives and similar repositories for epictreasure
Users that are interested in epictreasure are comparing it to the libraries listed below
Sorting:
- The Zulu fuzzer☆125Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Helper script for working with format string bugs☆57Updated 5 years ago
- ☆74Updated 2 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- softScheck Cloud Fuzzing Framework☆58Updated 7 years ago
- Collection of software bugs found by SkyLined☆68Updated 8 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- PLASMA PULSAR☆69Updated 8 years ago
- Black Hat 2016 Slides, Paper and Code☆83Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆50Updated 7 years ago
- Exploit collection for NT privilege escalation☆65Updated 9 years ago
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- Public exploits (re)writed while learning.☆59Updated 11 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- ☆21Updated 7 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- Exploit Reliability Testing System☆34Updated 10 years ago
- Source for some problems from PlaidCTF 2014.☆58Updated 11 years ago
- ☆113Updated 8 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- Collection of Praetorian solutions to CTF challenges☆25Updated 7 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆73Updated 8 years ago
- A plugin that provides resources for beginners to learn reverse engineering using Binary Ninja. It automatically installs several other p…☆26Updated 7 years ago
- Vulnerability research and development.☆25Updated 9 years ago
- Automatically exported from code.google.com/p/burp-extensions☆30Updated 5 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆60Updated 9 years ago