suto's repositories

Language:JavaScriptStargazers:3Issues:3Issues:0

MalDiv

Malware diversity

Language:TeXStargazers:2Issues:3Issues:0

adbi

Android Dynamic Binary Instrumentation Toolkit

Stargazers:0Issues:0Issues:0

addjsif

Metasploit Exploit Module for the Android addJavascriptInterface Issue (MITM)

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bap

Binary Analysis Platform

Language:OCamlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

bnarly

browser narlyness

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

brutelib

Brute forcing using multi-processes

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

creds.py

Harvest FTP/POP/IMAP/HTTP/IRC creds

Language:PythonStargazers:0Issues:0Issues:0

cve-2014-0038

Linux local root exploit for CVE-2014-0038

Language:CStargazers:0Issues:0Issues:0

CVE-2014-0816

CVE-2014-0816

Language:C++License:MITStargazers:0Issues:0Issues:0

DOMPurify

DOMPurify

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

fakeAP

Create fake AP in Kali with 1 command

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

gdb-memstr

Generate arbitrary strings out of contents of ELF sections

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

H5SC

HTML5 Security Cheatsheet

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

HtmlJsCrawler

Simple html and javascript files crawler

Stargazers:0Issues:0Issues:0

iofuzz

A mutation based user mode (ring3) dumb in-memory IOCTL Fuzzer/Logger. This script attach it self to any given process and hooks DeviceIoControl!Kernel32 API and try to log or fuzz all I/O Control code I/O Buffer pointer, I/O buffer length that process sends to any Kernel driver.

Stargazers:0Issues:0Issues:0

lithium

Node.js based browser fuzzing framework with some fuzzing modules

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

pyringe

Debugger capable of attaching to and injecting code into python processes.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rp

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 7 / FreeBSD / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible. I almost forgot, it handles Intel and AT&T syntax (beloved BeaEngine). By the way, the tool is a standalone executable.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RtspFuzzer

RTSP network protocol fuzzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Talks

Slides and demos

Language:CStargazers:0Issues:0Issues:0

utils

My utils written for Reverse Engineering, mainly in python

Language:PythonStargazers:0Issues:0Issues:0

Xenos

Windows dll injector

Language:C++License:MITStargazers:0Issues:0Issues:0