Pinned Repositories
afl-unicorn
afl-unicorn let's you fuzz any piece of binary that can be emulated by Unicorn Engine.
angr
The next-generation binary analysis platform from UC Santa Barbara's Seclab!
angrop
awesome-windows-exploitation
A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
back-office
Web application for an operator of D3 notary
back-office-admin
Admin panel for D3 project
basicRAT
python remote access trojan
bearparser
Portable Executable parsing library
lxpe's Repositories
lxpe/HEVD-Python-Solutions
Python solutions for the HackSysTeam Extreme Vulnerable Driver
lxpe/BHUSA2017
Content from presentation at BHUSA 2017
lxpe/universe
Universe: a software platform for measuring and training an AI's general intelligence across the world's supply of games, websites and other applications.
lxpe/libfuzzer-gv
enhanced fork of libFuzzer
lxpe/mona
Corelan Repository for mona.py
lxpe/wcc
The Witchcraft Compiler Collection
lxpe/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
lxpe/bingrep
like grep, but for binaries
lxpe/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
lxpe/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction.
lxpe/mlib
Your bag of handy codes for malware researchers
lxpe/TriforceAFL
AFL/QEMU fuzzing with full-system emulation.
lxpe/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.
lxpe/manticore
Dynamic binary analysis tool
lxpe/opcde2017
Slides and very basic examples
lxpe/evilginx
Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service.
lxpe/magic-wormhole
get things from one computer to another, safely
lxpe/ShellcodeStdio
A mini-framework for easily writing compiler optimized position independent x86 shellcode for windows platforms.
lxpe/universalrop
Small tool for generating ropchains using unicorn and z3
lxpe/WMImplant
This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
lxpe/docker-openvpn
🔒 OpenVPN server in a Docker container complete with an EasyRSA PKI CA
lxpe/libfuzzer-workshop
Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.
lxpe/trinity
Linux system call fuzzer
lxpe/CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
lxpe/write-ups-2016
Wiki-like CTF write-ups repository, maintained by the community. 2016
lxpe/winafl
A fork of AFL for fuzzing Windows binaries
lxpe/cgPwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
lxpe/windbgtree
A command tree based on commands and extensions for Windows Kernel Debugging.
lxpe/pointer-chain-reversal
lxpe/Syscall-Monitor
Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+