-
-
-
EasyHook Public
Forked from EasyHook/EasyHookEasyHook - The reinvention of Windows API Hooking
C MIT License UpdatedJul 4, 2016 -
spacemacs Public
Forked from syl20bnr/spacemacsA community-driven Emacs distribution - The best editor is neither Emacs nor Vim, it's Emacs *and* Vim!
Emacs Lisp UpdatedJul 3, 2016 -
shadowsocks-android Public
Forked from shadowsocks/shadowsocks-androidA Shadowsocks client for Android
C GNU General Public License v3.0 UpdatedMar 7, 2016 -
Potato Public
Forked from brandonprry/PotatoWindows privilege escalation through NTLM Relay and NBNS Spoofing
C# UpdatedJan 17, 2016 -
cissrfuzzer Public
Automatically exported from code.google.com/p/cissrfuzzer
-
IDASkins Public
Forked from zyantific/IDASkinsAdvanced skinning plugin for IDA Pro
C++ MIT License UpdatedDec 2, 2015 -
Win32k-Fuzzer Public
Forked from Rootkitsmm-zz/Win32k-FuzzerFuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )
C UpdatedNov 28, 2015 -
-
-
sandbox-attacksurface-analysis-tools Public
Forked from googleprojectzero/sandbox-attacksurface-analysis-toolsC# Apache License 2.0 UpdatedOct 23, 2015 -
-
gdb-dashboard Public
Forked from cyrus-and/gdb-dashboardModular visual interface for GDB in Python
UpdatedSep 24, 2015 -
pupy Public
Forked from n1nj4sec/pupyPupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a re…
Python BSD 3-Clause "New" or "Revised" License UpdatedSep 23, 2015 -
Kam1n0-Plugin-IDA-Pro Public
Forked from McGill-DMaS/Kam1n0-CommunityThe IDA Pro plug-in for the Kam1n0 engine
JavaScript Other UpdatedSep 22, 2015 -
-
-
-
HitCon-2015-spartan-0day-exploit Public
Forked from exp-sky/HitCon-2015-spartan-0day-exploitHitCon 2015 spartan 0day & exploit
UpdatedSep 1, 2015 -
dnSpy Public
Forked from dnSpy/dnSpy.NET assembly editor, decompiler, and debugger
C# GNU General Public License v3.0 UpdatedAug 28, 2015 -
PoCForCVE-2015-1528 Public
Forked from secmob/PoCForCVE-2015-1528I'll submit the poc after blackhat
C++ UpdatedAug 28, 2015 -
honggfuzz Public
Forked from google/honggfuzzA general-purpose, easy-to-use fuzzer with interesting analysis options. Supports feedback-driven code coverage modes.
C Apache License 2.0 UpdatedAug 23, 2015 -
-
binnavi Public
Forked from google/binnaviBinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
Java Apache License 2.0 UpdatedAug 19, 2015 -
CrackMapExec Public
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting Windows/Active Directory environments
PowerShell BSD 2-Clause "Simplified" License UpdatedAug 19, 2015 -
fonttools Public
Forked from fonttools/fonttoolsFork of fonttools project from Sourceforge, with new features and bugfixes
Python Other UpdatedAug 17, 2015 -
PowerLoaderEx Public
Forked from BreakingMalware/PowerLoaderExPowerLoaderEx - Advanced Code Injection Technique for x32 / x64
C++ UpdatedAug 12, 2015 -
Sushi Public
Forked from tandasat/Sushia Japanese food keeps you sane
C++ MIT License UpdatedAug 11, 2015 -
fuzz_zone Public
Forked from laginimaineb/fuzz_zoneFuzzing utility which enables sending arbitrary SCMs to TrustZone
C UpdatedAug 9, 2015