lxpe

lxpe

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

lxpe's repositories

back-office

Web application for an operator of D3 notary

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

transaction-signer

Allows for signing transactions offline

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

back-office-admin

Admin panel for D3 project

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BRVS-UI

User interface for BRVS

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

business-rules

Business rules validation module

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

notary

Backend code for a D3 notary

Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iroha-dapp

DApp layer module

Language:KotlinLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iroha-dapp-manager

Management Application for iroha-app instances

Language:KotlinStargazers:0Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

bnida

Suite of plugins that provide the ability to transfer analysis data between Binary Ninja and IDA

Language:PythonStargazers:0Issues:0Issues:0

heapwn

Heap Exploitation Practice

Language:CStargazers:0Issues:0Issues:0

makin

makin - reveal anti-debugging tricks

Language:C++Stargazers:0Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

x86-bare-metal-examples

Dozens of minimal operating systems to learn x86 system programming. Userland cheat at: https://github.com/************/x86-assembly-cheat Keywords: hello world, bare bones, boot sector, MBR, BIOS, UEFI, VGA, GRUB, Multiboot, QEMU.

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

afl-unicorn

afl-unicorn let's you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Ironsquirrel

Encrypted exploit delivery for the masses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

oz

OZ: a sandboxing system targeting everyday workstation applications

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sandsifter

The x86 processor fuzzer

Language:PythonStargazers:0Issues:0Issues:0

x86-assembly-cheat

x86 userland minimal examples. Hundreds of runnable asserts. Containers (ELF), linking, calling conventions. System land cheat at: https://github.com/************/x86-bare-metal-examples

Language:AssemblyStargazers:0Issues:0Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

HEVD-Exploit-Solutions

Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where needed.

Language:C++License:MITStargazers:0Issues:0Issues:0

wclang

Cross compile source code easily for Windows with clang on Linux/Unix

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

HEVD_Kernel_Exploit

Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0