Offensive Security
binary-security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A tool for generating .NET serialized gadgets for triggering .NET assembly load/execution.

Collection of Return-Oriented Programming challenges for practicing exploitation skills.

Stealing Signatures and Making One Invalid Signature at a Time.

Donut Logo

Donut

0 (0)

Generates shellcode that loads Windows payloads from memory and runs them with parameters.

A credit card/magstripe spoofer that can emulate any magnetic stripe or credit card wirelessly.

Small script to simplify format string exploitation.

Collection of vulnerable ARM binaries for beginner vulnerability researchers & exploit developers.

CTF toolkit for rapid exploit development and prototyping.

PEDA Logo

PEDA

0 (0)

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.

A set of YARA rules for identifying files containing sensitive information

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

XlsGen Logo

XlsGen

0 (0)

A PoC tool for generating Excel files with embedded macros without using Excel.

Inceptor is a template-driven framework for evading Anti-Virus and Endpoint Detection and Response solutions, allowing users to create custom evasion techniques and test their security controls.

Generate a variety of suspect actions detected by Falco rulesets.