pyrex8 / lunarlander
Pygame based lunar Lander
☆9Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for lunarlander
- Automatically exported from code.google.com/p/jamaal-re-tools☆12Updated 9 years ago
- IDA Pro Instruction Reference Plugin☆14Updated 5 years ago
- USB Impersonator☆34Updated 3 years ago
- Dump the saved wifi passwords for windows using regular expressions and python 3☆17Updated 7 years ago
- Automating x64dbg using Python☆34Updated 9 years ago
- IDA plugin to Display Mach-O headers☆20Updated 13 years ago
- Downloads shellcode over HTTP and executes in memory. Now with threading! Rejoice!☆21Updated 9 years ago
- Reversing Samsung SecretZone. Decrypt MSR files without any password! All thanks to Francesco Picasso. Only commercial (paid) support is …☆20Updated 6 years ago
- HydraSide is a opensource Tor Based RAT (*Remote Administration Tool*)☆20Updated 9 years ago
- runtime code injector for Linux☆27Updated 13 years ago
- Extract the original ransomware binary from an NSIS installer☆12Updated 7 years ago
- [Mirror] thc.org uses a CA that is not trusted on a base Arch system so we are mirroring some source here.☆11Updated 11 years ago
- Sandboxie Python Client☆22Updated 12 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 5 years ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- Inline assembly module for python☆28Updated last year
- Portable Reverse Engineering Framework☆145Updated 7 years ago
- For collecting probed SSID name by wireless devices, Access point detail and connected clients.☆36Updated 10 years ago
- Exploit XXE Out-Of-Band Vulnerability Easily☆15Updated 8 years ago
- A CUI Struts2 Vulnerability Exploit☆16Updated 8 years ago
- Simple bruteforcer for EDA2/HiddenTear based ransomware.☆25Updated 8 years ago
- A place for scripts that describe web exploits to live so they can be used in testing☆20Updated 11 years ago
- Hashfind - A tool to search files for matching password hash types and other interesting data.☆17Updated 9 years ago
- HTTP Brute Forcer (Java replacement for SP's CrowBar).☆11Updated 7 years ago
- All tools you needed during penetration testing.☆17Updated 7 years ago
- A repository of silly scada and ICS knick knack tools.☆12Updated 7 years ago
- Blueborne CVE-2017-1000251 PoC for linux machines☆16Updated last year
- Google maps http and ip lookup for ida pro☆13Updated 5 years ago