4 results found Sort:

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Created 2021-03-11
107 commits to main branch, last one 2 months ago
11
58
unknown
1
QuoteDB (Vulnerable TCP Server)
Created 2021-06-07
11 commits to main branch, last one 9 months ago
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
Created 2022-07-20
12 commits to master branch, last one 2 years ago
9
43
unknown
1
Signatus - Vulnerable TCP C++ server to practice Win 32 exploitation.
Created 2021-06-13
8 commits to main branch, last one 3 years ago