Pinned Repositories
Bash-scripts
Bash scripts for different purposes
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
HackRF-Gnu-Radio
HackRF modules to sniff GSM 900MHz bands.
LSB-investigation
LSB engine with PIL to work with steganoed images
Network-Remote-Administration-Tool
Sends multiple commands to a non-limited number of remote machines through the network.
Network-Scanner-PORT-ALIVE
Network scanner in Python 2.7 with Scapy using ARP broadcast discovery.
PCAP-Analysis
Analysis of pcap file with Scapy
Symmetric-Key-Encryption-Using-Image-As-Key
Implementation of a Symmetric Key Encryption using an Image as a vector of encryption.
templates
Templates files for different work and purposes
x86_64
Assembly Intel x86_64 arch projects
0xcesium's Repositories
0xcesium/HackRF-Gnu-Radio
HackRF modules to sniff GSM 900MHz bands.
0xcesium/Network-Scanner-PORT-ALIVE
Network scanner in Python 2.7 with Scapy using ARP broadcast discovery.
0xcesium/PCAP-Analysis
Analysis of pcap file with Scapy
0xcesium/LSB-investigation
LSB engine with PIL to work with steganoed images
0xcesium/Bash-scripts
Bash scripts for different purposes
0xcesium/Network-Remote-Administration-Tool
Sends multiple commands to a non-limited number of remote machines through the network.
0xcesium/Symmetric-Key-Encryption-Using-Image-As-Key
Implementation of a Symmetric Key Encryption using an Image as a vector of encryption.
0xcesium/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
0xcesium/templates
Templates files for different work and purposes
0xcesium/x86_64
Assembly Intel x86_64 arch projects
0xcesium/labs
Vulnerability Labs for security analysis
0xcesium/miasm
Reverse engineering framework in Python
0xcesium/pwntools
CTF framework and exploit development library
0xcesium/radare2
unix-like reverse engineering framework and commandline tools
0xcesium/ropeme
ROPME is a set of python scripts to generate ROP gadgets and payload.
0xcesium/worm_python