Pinned Repositories
bridgit
heaper
heaper, an advanced heap analysis plugin for Immunity Debugger
HowCVE-2019-1083Works
jd-eclipse
A Java Decompiler Eclipse plugin
nojit
paimei
A reverse engineering framework written in Python.
pin-tools
Collection of tools for the Pin dynamic instrumentation framework
PoC
Proofs-of-concept
scavenger
QEMU escape code
SRC-2016-24
http://srcincite.io/advisories/src-2016-24/
stevenseeley's Repositories
stevenseeley/heaper
heaper, an advanced heap analysis plugin for Immunity Debugger
stevenseeley/bridgit
stevenseeley/HowCVE-2019-1083Works
stevenseeley/pin-tools
Collection of tools for the Pin dynamic instrumentation framework
stevenseeley/nojit
stevenseeley/paimei
A reverse engineering framework written in Python.
stevenseeley/PoC
Proofs-of-concept
stevenseeley/scavenger
QEMU escape code
stevenseeley/jd-eclipse
A Java Decompiler Eclipse plugin
stevenseeley/SRC-2016-24
http://srcincite.io/advisories/src-2016-24/
stevenseeley/cacti
Cacti ™
stevenseeley/CVE-2021-26121
stevenseeley/DedeCMS
DedeCMS 是上海卓卓网络科技有限公司开发PHP网站管理系统。
stevenseeley/extract-tls-secrets
Decrypt HTTPS/TLS connections on the fly with Wireshark
stevenseeley/inotify-tools-for-Android
提供给Android使用的inotifywait和inotifywatch
stevenseeley/metasploit-framework
Metasploit Framework
stevenseeley/minima
Minima is a one-size-fits-all Jekyll theme for writers.
stevenseeley/phpggc
PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
stevenseeley/spiderpig-pdffuzzer
Automatically exported from code.google.com/p/spiderpig-pdffuzzer
stevenseeley/toolbag
The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.
stevenseeley/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
stevenseeley/ysoserial.net
Deserialization payload generator for a variety of .NET formatters