mucomplex's repositories

3l173Gh057

Malaysia Elite Hacker Team

double_encode_attack

double_encode_attack

Language:PythonStargazers:2Issues:0Issues:0

shellcode_development

shellcode development tools

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

OSCE

Scripts for OSCE

Language:PythonStargazers:1Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

gdb-peda-pwndbg-gef

A script to automatically install Peda+pwndbg+GEF plugins for gdb

Language:ShellStargazers:0Issues:0Issues:0

glibc_malloc_for_exploiters

GlibC Malloc for Exploiters presentation

Language:JavaScriptStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:0Issues:0

hello-python2

Python libraries demos

Language:PythonStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Learning-Linux-Binary-Analysis

Learning Linux Binary Analysis, published by Packt

Language:CLicense:MITStargazers:0Issues:1Issues:0

libemu

x86 emulation and shellcode detection

Language:CStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

phar-jpg-polyglot

Phar + JPG Polyglot generator and playground (CTF CODE)

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pyjails

A place to store all my pyjails

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

python_development

python development

Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Kernel-Programming

Exercises from the book Windows Kernel Programming, Pavel Yosifovich

Language:C++Stargazers:0Issues:0Issues:0