t94j0 / haskell-nmap
Nmap results are a semigroup
☆13Updated 3 years ago
Alternatives and similar repositories for haskell-nmap
Users that are interested in haskell-nmap are comparing it to the libraries listed below
Sorting:
- Source files and writeups for UTCTF 2019☆14Updated 4 years ago
- subleq assembler / interpreter / rop chain☆5Updated 5 years ago
- ☆13Updated 4 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 6 years ago
- Various scripts & tools☆12Updated last year
- ☆17Updated 6 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Collection of Windows Driver Utils☆11Updated last year
- Vulnerable rails application that is configurable in its vulnerability☆20Updated 6 years ago
- Spartan is a powerful and versatile network scanning tool designed to help system administrators and security professionals identify vuln…☆14Updated 3 months ago
- Linux deniable cryptographic storage eraser based on hardware USB trigger for self-destruction in a case of emergency☆12Updated 5 years ago
- A library for disassembling x86-64 binaries.☆41Updated 3 weeks ago
- ☆14Updated 5 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆11Updated last month
- Linux and Windows Hardening Points☆12Updated 7 years ago
- ☆17Updated 6 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- mOrc is a post-exploitation framework for macOS written in Bash☆20Updated 2 years ago
- Foundations of Computer Science notebooks☆16Updated 7 months ago
- Network based steganography based control channels and chat.☆8Updated 8 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆16Updated 2 years ago
- A library for binary analysis and rewriting☆47Updated last year
- Tool for profiling heap usage and memory management☆27Updated 3 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Universal LAN-based SSRF Attack Primitive☆19Updated 5 years ago
- Source code of https://blahcat.github.io☆13Updated 10 months ago
- Driver Attack Platform for Linux☆18Updated 2 years ago
- ☆16Updated 5 years ago
- Store and read traces in Protobuf☆20Updated last year
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago