Highlights
- Pro
Stars
Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀
Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.
📝 Burp Suite extension providing auditors with collaborative documentation capabilities
A bunch of Windows anti-debugging tricks for x86 and x64.
An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"
Improves Hex-Rays output through batch decompilation.
MouClassInputInjection implements a kernel interface for injecting mouse input data packets into the input data stream of HID USB mouse devices.
x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular FPS game Overwatch.
Pentesting automation platform that combines hacking tools to complete assessments
A centralized and enhanced memory analysis platform
Discord Root-Me bot - built with Discord.js
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A project to statically recompile following games to create Windows or Linux (x86 or arm) versions of the games - Albion, X-Com: UFO Defense (UFO: Enemy Unknown), X-Com: Terror from the Deep, Warcr…
A Node.js module for fast conjugation of French verbs.
Avalonia-based .NET Decompiler (port of ILSpy)
Work-in-progress tool to reverse unity's IL2CPP toolchain.
This tool a school project disigned to detect all the flaws in your network
An advanced memory forensics framework
☢️ An up-to-date Source Server Query protocol library written in C99
Past subjects and other files, for the benefit of EPITA students.
A C Library Implementing Basic Data Structures And Several Algorithms.