Pinned Repositories
javascript-obfuscator
A powerful obfuscator for JavaScript and Node.js
metasploit-automata
mountain_goat
A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous
PSPunch
An offensive Powershell console
pwntools
CTF framework and exploit development library
radare2
unix-like reverse engineering framework and commandline tools
holdsworth's Repositories
holdsworth/javascript-obfuscator
A powerful obfuscator for JavaScript and Node.js
holdsworth/metasploit-automata
holdsworth/mountain_goat
A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous
holdsworth/PSPunch
An offensive Powershell console
holdsworth/pwntools
CTF framework and exploit development library
holdsworth/radare2
unix-like reverse engineering framework and commandline tools