therealdreg / x64dbg-exploiting

Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs

Home Page:https://rootkit.es/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

therealdreg/x64dbg-exploiting Stargazers