-
Corelan Consulting BV
- Belgium
- https://www.corelan-consulting.com
- @corelanc0d3r
Stars
ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…
A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.
SecureCRT scripts, written in Python, for doing various tasks when connected to Cisco equipment.
Generate a string with all permutations of a given set of symbols
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.
Automation for internal Windows Penetrationtest / AD-Security
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
Inspector-gadget (a.k.a. PSHAPE - Practical Support for Half-Automated Program Exploitation) is an open source tool which assists analysts in exploit development. It discovers gadgets, chains gadge…
Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)
Ghidra is a software reverse engineering (SRE) framework
cdb is a Python 3 wrapper for Windows Debugging Tools debugger cdb.exe.
Free and Open Source Reverse Engineering Platform powered by rizin
A fork of AFL for fuzzing Windows binaries
Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.
Rabbit is a native debugger written in ruby that is meant to be fully scriptable.
Watchtower is a Static Code Analysis tool designed to assist security auditors who are tasked with performing manual code reviews. It is platform- and language-agnostic.
heaper, an advanced heap analysis plugin for Immunity Debugger
Cuckoo Sandbox is an automated dynamic malware analysis system
Ruby On Rails Application For Network Security Monitoring