suto's repositories

infernal-twin

wireless hacking - This is evil twin attack automated

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

klee-taint

KLEE-TAINT - Klee with taint analysis support

Language:C++License:NOASSERTIONStargazers:1Issues:2Issues:0

tiny-mitm-proxy

Probably one of the smallest SSL MITM proxies you can make

Language:ShellStargazers:1Issues:2Issues:0

Trebuchet

MS15-076 Privilege Escalation

Language:C#License:Apache-2.0Stargazers:1Issues:2Issues:0

ZDI-15-639

Proof of Concept for ZDI-15-639

afl-cygwin

AFL "mostly" ported to cygwin

Language:CStargazers:0Issues:2Issues:0

afl-ffmpeg-opus

Fuzzing script for ffmpeg's opus decoder

Language:MakefileStargazers:0Issues:0Issues:0

AndroidID-24090395

write-what-where plus heap address leaking in OMX

Language:C++Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Bluto

Recon, Subdomain Bruting, Zone Transfers

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

cscan

Faraday Continuous Scanning

Language:PythonStargazers:0Issues:2Issues:0

dummy

dummy key

Stargazers:0Issues:2Issues:0

exserial

Java Untrusted Deserialization Exploits Tools

Language:PythonStargazers:0Issues:2Issues:0

foresight

A tool for predicting the output of random number generators

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

fREedom

capstone based disassembler for extracting to binnavi

Language:PLpgSQLLicense:GPL-2.0Stargazers:0Issues:0Issues:0

IEFuzz

A static Internet Explorer Fuzzer.

Language:PythonStargazers:0Issues:2Issues:0

jekyll-now

Build a Jekyll blog in minutes, without touching the command line.

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

llilc

This repo contains LLILC, an LLVM based compiler for .NET Core. It includes a set of cross-platform .NET code generation tools that enables compilation of MSIL byte code to LLVM supported platforms.

Language:C++License:MITStargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

Mosca

Static analysis tool to find bugs like a grep unix command

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

NaFl

A clone (of the basic core) of AFL fuzzer

Language:PythonStargazers:0Issues:2Issues:0

PoCForCVE-2015-1528

I'll submit the poc after blackhat

Language:C++Stargazers:0Issues:2Issues:0

Reef

IDAPython plugin for finding Xrefs from a function

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:2Issues:0

TypeScript

TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wadi

Wadi Fuzzing Harness

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

writeups

Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools

Language:PythonStargazers:0Issues:2Issues:0