h0wl

h0wl

Geek Repo

Company:@redteampl

Home Page:https://redteam.pl

Twitter:@h0wlu

Github PK Tool:Github PK Tool

h0wl's repositories

afl-utils

Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization

Language:PythonStargazers:1Issues:2Issues:0

pdfium

Automatically exported from code.google.com/p/pdfium

abusing-silent-mitigations

Understanding weaknesses within Internet Explorer's Isolated Heap and MemoryProtection

Language:HTMLStargazers:0Issues:2Issues:0

afl-cygwin

AFL "mostly" ported to cygwin

Language:CStargazers:0Issues:2Issues:0

afl-fuzz-js

afl-fuzz for javascript

Language:CStargazers:0Issues:2Issues:0

binaryninja-python

Binary Ninja prototype written in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

binder_fuzz

Fuzzer targeting Android's IPC

Language:CStargazers:0Issues:0Issues:0

BrowserFuzzTest

Simple IE Browser Fuzzing

Language:C#Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

CodeStylometry

Programmer De-anonymization from Source Code

Language:JavaStargazers:0Issues:2Issues:0

CVE-2015-1701

Win32k LPE vulnerability used in APT attack

Language:CStargazers:0Issues:2Issues:0

GrepBugs

A regex based source code scanner.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

HitCon-2014-IE-11-0day-Windows-8.1-Exploit

HitCon 2014 : IE 11 0day & Windows 8.1 Exploit

Stargazers:0Issues:0Issues:0

HitCon-2015-spartan-0day-exploit

HitCon 2015 spartan 0day & exploit

Stargazers:0Issues:0Issues:0

Inori-Browser-Fuzzer-fail..-

html 생성 관련 py 입니다.

Language:PythonStargazers:0Issues:0Issues:0

JARVIS

"Just Another ReVersIng Suite" or whatever other bullshit you can think of

Language:PythonStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

memorpy

Python library using ctypes to search/edit windows programs memory

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

MobileFuzzing

AAC File Formats Fuzzing for Mobile Browsers

Language:PythonStargazers:0Issues:2Issues:0

MS15-061

Exploiting MS15-061 local Privilege escalation

Language:C++Stargazers:0Issues:2Issues:0

nightmare

A distributed fuzzing testing suite with web administration

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

pentest-bookmarks

a collection of handy bookmarks

Stargazers:0Issues:2Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CStargazers:0Issues:2Issues:0

radamsa

a general purpose fuzzer

Language:SchemeLicense:MITStargazers:0Issues:2Issues:0

sinkhole

The memory sinkhole

Language:AssemblyStargazers:0Issues:2Issues:0

Smashing_The_Browser

Smashing The Browser: From Vulnerability Discovery To Exploit

Language:C++Stargazers:0Issues:2Issues:0

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual BasicStargazers:0Issues:2Issues:0

WRK-1.2

Windows Research Kernel

Language:CStargazers:0Issues:2Issues:0