Skip to content
Change the repository type filter

All

    Repositories list

    • Apache License 2.0
      0100Updated Jan 26, 2023Jan 26, 2023
    • VBScript
      1220Updated Sep 20, 2022Sep 20, 2022
    • turbodiff

      Public
      Turbodiff is a binary diffing tool developed as an IDA plugin. It discovers and analyzes differences between the functions of two binaries.
      C++
      GNU General Public License v3.0
      4900Updated Sep 23, 2021Sep 23, 2021
    • pcapy

      Public
      Pcapy is a Python extension module that interfaces with the libpcap packet capture library.
      HTML
      Other
      106382215Updated Jun 29, 2021Jun 29, 2021
    • Agafi

      Public
      A gadget finder and a ROP-Chainer tool for x86 platforms
      C++
      319300Updated Jun 13, 2021Jun 13, 2021
    • pycodin

      Public
      A QEMU based framework for instrumenting x86 programs from Python
      C
      GNU General Public License v2.0
      101700Updated Oct 5, 2020Oct 5, 2020
    • wiwo

      Public
      wiwo is a distributed 802.11 monitoring and injecting system that was designed to be simple and scalable, in which all workers (nodes) can be managed by a Python framework.
      Python
      Other
      369300Updated Feb 3, 2016Feb 3, 2016
    • C++
      Apache License 2.0
      333300Updated Sep 18, 2015Sep 18, 2015
    • This is a workaround for CVE-2014-0993 and CVE-2014-0994 that patches on memory without the need to recompile your vulnerable software. This is not the Embarcadero official fix, this is only CORE Security workaround.
      C++
      BSD 2-Clause "Simplified" License
      5100Updated Nov 28, 2014Nov 28, 2014
    • sentinel

      Public
      Sentinel is a command line tool able to protect Windows 32 bit programs against exploits targeted by attackers or viruses. It can protect your programs against 0-day attacks or publicly known bugs.
      C++
      386900Updated Mar 12, 2014Mar 12, 2014