Si13ntV0ice's repositories

aflgo

Directed Greybox Fuzzing with AFL

Language:CStargazers:0Issues:1Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction.

Language:OCamlStargazers:0Issues:1Issues:0

capstone2llvmir

Library for Capstone instruction to LLVM IR translation.

Language:C++License:MITStargazers:0Issues:1Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:2Issues:0

CVE-2017-8759

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Stargazers:0Issues:1Issues:0

CVE-2017-8759-Exploit-sample

Running CVE-2017-8759 exploit sample.

License:MITStargazers:0Issues:1Issues:0

CVE-2017-8760

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

Stargazers:0Issues:1Issues:0

darwin-xnu

The Darwin Kernel (mirror)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dr_checker

DR.CHECKER : A Sound Vulnerability Detection Tool for Linux Kernel Drivers

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

elasticsearch

Open Source, Distributed, RESTful Search Engine

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fuzzotron

A TCP/UDP based network daemon fuzzer

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

kAFL

Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

macSubstrate

Substrate for macOS

Language:Objective-CLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

mythril

Security analysis tool for Ethereum smart contracts

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Office8570

CVE20178570

Language:PythonStargazers:0Issues:2Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:1Issues:0

PoC-Exploit-Mirror

Archive Mirror for recently republished PoC/Exploit code

Language:PythonStargazers:0Issues:2Issues:0

pyelftools

Parsing ELF and DWARF in Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PyExZ3

Python Exploration with Z3

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyftpdlib

Extremely fast and scalable Python FTP server library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM

Language:C++License:MITStargazers:0Issues:1Issues:0

spf-wca

Tool for algorithmic complexity analysis based on symbolic execution

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

symgdb

SymGDB - symbolic execution plugin for gdb

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

Language:PythonLicense:MITStargazers:0Issues:2Issues:0