zcorrea357 / thg-framework
☆8Updated 2 years ago
Alternatives and similar repositories for thg-framework
Users that are interested in thg-framework are comparing it to the libraries listed below
Sorting:
- git clone all repositories and gists from a given GitHub username☆32Updated 3 years ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆41Updated 5 months ago
- Brute force para MySQL com algoritmo que utiliza nome do domínio como usuário e senha, dentre outras funcionalidades.☆15Updated 9 years ago
- ☆17Updated 6 years ago
- H2HC 2017 Slides/Materials/Presentations☆48Updated 7 years ago
- Multiplatform CLI and GUI tool to show information about ELF files☆56Updated last year
- Exploit development library for python users☆11Updated 2 years ago
- Telegram bot, created to verify if your e-mail leaked☆27Updated 3 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- Fast, simple and portable hexadecimal/ASCII dumper☆68Updated 2 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Backdoor for Windows systems (client and server) writen in C (client) and ASM (server) using reverse connection☆19Updated 10 years ago
- Practical Reverse Engineering book exercises☆9Updated 4 years ago
- rebirth IOS11 - 11.3.1 jailbreak security research utility☆23Updated 5 years ago
- Repositório do Curso de Ghidra☆19Updated 4 years ago
- A command line Swiss army knife for string and number conversions☆18Updated 5 years ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- Dalvik Header Plugin for IDA Pro☆22Updated 12 years ago
- PE Injector - Inject code on 32-bit and 64-bit PE executables☆33Updated 3 years ago
- A simple x64 debugger for Linux☆9Updated 6 years ago
- ☆12Updated 5 years ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- Android's native SSL pinning bypass using Frida☆14Updated 6 years ago
- The Exploitation Toolkit Icarus is a cross platform software exploitation library that assists in the development of proof of concept exp…☆17Updated 11 years ago
- My solutions for random crackmes and other challenges☆11Updated 5 years ago
- Tracing and parsing an executing binary file☆28Updated 9 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- Kernel heap read buffer overflow on macOS/iOS requiring root.☆10Updated 7 years ago
- Framebot is a C framework for Telegram Bot API.☆15Updated 6 years ago
- D00☆6Updated 3 years ago