s7ephen / seacrane
Still point in moving world.
☆50Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for seacrane
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- All kinds of tiny shells☆59Updated last year
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 3 weeks ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆27Updated last month
- ☆36Updated 6 months ago
- Generate a report with charts and statistics about cracked passwords in XLSX format☆31Updated last year
- ☆25Updated 2 months ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆41Updated last year
- ☆55Updated last month
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆24Updated 2 years ago
- ☆24Updated 10 months ago
- Tools for offensive security of NetBackup infrastructures☆39Updated last year
- SpiralBL0CK / Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20eRemote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of …☆48Updated 9 months ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- Legba recipes.☆41Updated 3 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- ☆15Updated 4 months ago
- fully async implementation of Dirkjan's ROADTools☆31Updated 8 months ago
- ☆27Updated 3 months ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆32Updated last year
- Custom Binary Ninja Themes☆12Updated last year
- ☆10Updated 2 years ago
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆59Updated 2 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- DEbian Cve REproducer Tool☆22Updated last year
- A VS Code extension to preview XML nmap output☆45Updated 9 months ago