stealth / harddns
RFC8484 and DoH/JSON resolver
☆39Updated last year
Related projects ⓘ
Alternatives and complementary repositories for harddns
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- A Python3 software that validates a client's side SSL/TLS application's X509 verification process☆142Updated 10 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- Splits a single TCP port for a use with multiple services (in the spirit of sslh)☆35Updated 7 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Collection of scripts for radare2☆28Updated 5 years ago
- superstrip - strip an ELF executable of all unmapped information - David Madore / Laurent Bercot☆10Updated 7 years ago
- Binary, Analysis, and Disassembler Radare2 Plugins for Dan32 architechture binaries☆17Updated 7 years ago
- This is a simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.☆76Updated 4 years ago
- ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.☆25Updated 4 years ago
- Convert libvirt-QEMU-save (LQS) files to raw memory files☆37Updated last year
- iknowthis Linux SystemCall Fuzzer☆20Updated 5 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆38Updated 6 years ago
- Tool to examine the behaviour of setuid binaries under constrained limits.☆62Updated 3 years ago
- Dump sections or program entries from a ELF file☆21Updated 8 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- DNS packet generator☆41Updated 3 months ago
- Papers on reverse engineering and assembly language programming☆39Updated 3 years ago
- opmsg p2p transport network☆71Updated 6 years ago
- Writeup of the Oracle DSR stack buffer overflow vulnerability (DRA) CVE-2014-6598☆14Updated 9 years ago
- ☆24Updated 9 years ago
- Various modules to implement the DetecTor design from http://detector.kuix.de☆52Updated 8 years ago
- ☆35Updated 12 years ago
- Synesthesia, implemented as Yices scripts☆89Updated 7 years ago
- LKRG bypass methods☆71Updated 4 years ago
- trace local function calls like strace and ltrace☆70Updated 7 years ago