Saullo Carvalho Castelo Branco (saullocarvalho)

saullocarvalho

Geek Repo

Location:Brazil

Twitter:@n0ps13d

Github PK Tool:Github PK Tool

Saullo Carvalho Castelo Branco's repositories

pwnable_solutions

Individual pwnable challenge solutions.

Language:PythonStargazers:3Issues:0Issues:0

foody

Simple web application project based on Elixir, Phoenix and Elm.

Language:ElmStargazers:1Issues:0Issues:0

2017submissions

Pwn2Win CTF 2017 submissions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

angr-doc

Documentation for the angr suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

archinfo

Classes with architecture-specific information useful to other projects.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

claripy

An abstraction layer for constraint solvers.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

cle

CLE Loads Everything (at least, many binary formats!)

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

da-firefox-password-recovery

Automatically exported from code.google.com/p/da-firefox-password-recovery

Language:PythonStargazers:0Issues:0Issues:0

declparser

Simple declaration and type expression parser

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

libpe

The PE library used by @merces/pev

License:LGPL-3.0Stargazers:0Issues:0Issues:0

nvim

My nvim configuration

Language:LuaStargazers:0Issues:0Issues:0

pev

The PE file analysis toolkit

License:GPL-2.0Stargazers:0Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Stargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pycparser

:snake: Complete C99 parser in pure Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyvex

Python bindings for Valgrind's VEX IR.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

RedNimbusC2

A serverless C2 framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

ropemporium-solutions

ROP Emporium solutions

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0