#
binaries
Here are 130 public repositories matching this topic...
-
Updated
Sep 30, 2021 - TypeScript
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
linux
unix
reverse-shell
binaries
post-exploitation
bypass
exfiltration
blueteam
redteam
bind-shell
gtfobins
-
Updated
Sep 26, 2021 - HTML
Linux Binary Exploitation
linux
tutorial
binaries
stackoverflow
buffer-overflow-attack
vulnerabilities
exploitation
consolidation
bufferoverflow
heap-exploitation
format-string-attack
ret2libc
shellcode-injector
return-to-libc
global-offset-table
overriding-got
got-spawning-shell
-
Updated
Jun 15, 2021 - C
An `openai/atari-py` fork with Windows support and removed zlib/libpng dependencies. Binaries (wheels) are on "Releases" tab.
-
Updated
Apr 27, 2021 - C++
Download the latest stable Synergy binaries.
-
Updated
Sep 20, 2021 - Python
Publish binaries when new releases are made.
-
Updated
Sep 25, 2021 - Shell
A tool for reverse engineering industrial control systems binaries.
-
Updated
Jun 25, 2021 - Python
Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.
-
Updated
Jun 7, 2020 - C
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
python
linux
unix
binaries
sudo
pentesting
ctf
post-exploitation
capabilities
bypass
privilege-escalation
hackthebox
gtfobins
suid-binaries
-
Updated
Jan 18, 2021 - Python
Fully feature high performance binary usenet uploader/poster
ssl
obfuscation
nzb
binaries
poster
portable
perl
nntp
usenet
newsgroups
uploader
yenc
usenet-poster
par
-
Updated
Aug 20, 2020 - Perl
A Dynamics CRM plugin to transparently store attachment binaries outside CRM database. Azure Blob or File storage for instance.
-
Updated
Feb 11, 2021 - C#
Node.js cross-platform wrapper for UPX - the ultimate packer for eXecutables.
-
Updated
Feb 22, 2019 - JavaScript
Deploy kubernetes binaries with ansible
docker
kubernetes
ansible
binaries
kubernetes-cluster
automatic
k8s
flannel
calico
canal
kubernetes-ansible
kube-ansible
-
Updated
Sep 28, 2021 - Shell
pe2json: a Python based command line utility that reads Portable Executables (PE) files and output JSON
python
windows
json
binaries
analysis
binary
portable
reverse-engineering
malware
executable
malware-analysis
malware-research
pe
portable-executable
malware-detection
-
Updated
Feb 22, 2021 - Python
Improve this page
Add a description, image, and links to the binaries topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the binaries topic, visit your repo's landing page and select "manage topics."
It would be nice to have a feature that could help in searching for the exploit-db. There is already a tool named
searchsploit
to search through that but it have a lot of functionality, we could make something simple to use.The best way to tackle this would be to have copies of [files_shellcode.csv](https://github.co