redcanaryco / exploit-primitive-playground
☆59Updated 6 months ago
Alternatives and similar repositories for exploit-primitive-playground:
Users that are interested in exploit-primitive-playground are comparing it to the libraries listed below
- ☆66Updated last year
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 8 months ago
- Red Team Operator: Malware Development Essentials Course☆96Updated 4 years ago
- A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in c…☆120Updated 2 years ago
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- Dump objects from .NET dumps.☆48Updated 2 years ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- ELF Sectional docking payload injector system☆21Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- ☆60Updated 4 years ago
- A repo to support the book☆104Updated 3 years ago
- ☆48Updated 4 years ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- Vulnerabilities, exploits, and PoCs☆35Updated last month
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆92Updated 3 years ago
- Crystal Anti-Exploit Protection 2012☆35Updated 4 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 6 years ago
- Userland API monitor for threat hunting☆56Updated 4 years ago
- TrashDBG the world's worse debugger☆23Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- Proxy system calls over an RPC channel☆97Updated 2 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- ☆107Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 4 years ago