summaryrefslogtreecommitdiffstats
AgeCommit message (Expand)AuthorFilesLines
2022-03-10sploit: Add string cast for Symtbl and Memmapdusoleil1-0/+16
2022-03-10sploit: Split Symtbl funcionality with Memmapdusoleil1-11/+15
2022-03-06sploit: Add ARM/THUMB architecture detailsMalfurious1-21/+8
2022-03-06Merge tag 'pull-duso-tool-docs' of https://github.com/Dusoleil/lib-des-gnuxMalfurious10-1/+572
2022-02-27shellcode: Initialize envp to NULLMalfurious2-0/+2
2022-02-26Commit notes from Metasploit CTF 2021Malfurious2-0/+36
2021-12-25Remove 'sudo' from install command.dusoleil1-1/+1
2021-12-25Fix typo in for loop in asm rep prefix docdusoleil1-1/+1
2021-12-20Add install/uninstall instructions to radare docdusoleil1-0/+8
2021-12-20Add radare2 command cheatsheetdusoleil1-0/+80
2021-12-20Add doc about fixing a ptrace error in debugger.dusoleil1-0/+22
2021-12-20Add doc about the rep prefix on an x86 instructiondusoleil1-0/+18
2021-12-17Merge branch 'sploit-io'Malfurious3-57/+93
2021-12-17sploit: Automatically shutdown outgoing comms after script executionMalfurious2-0/+4
2021-12-17sploit: Catch KeyboardInterrupt in Comm.readall()Malfurious1-3/+6
2021-12-17sploit: Ensure the logonread option is restored by Comm.readuntil()Malfurious1-5/+7
2021-12-17sploit: Add logonwrite option to commsMalfurious1-0/+2
2021-12-17sploit: Check logonread in function Comm.readall()Malfurious1-1/+1
2021-12-17sploit: Add startup bannerMalfurious1-2/+12
2021-12-17sploit: Rework loggerMalfurious3-28/+56
2021-12-17sploit: Remove -d/--daemon optionMalfurious1-23/+10
2021-12-17Add short doc on the one_gadget tooldusoleil1-0/+57
2021-12-17Remove curl example line from READMEdusoleil1-1/+0
2021-12-16Add cheatsheet of common flags for curldusoleil1-0/+89
2021-12-13Add a short doc with links to reqbin and hookbindusoleil1-0/+7
2021-12-11Add writeup for Metasploit Community CTF 2021 / ClickracerMalfurious1-0/+427
2021-12-06Metasploit Community CTF 2021 resultsMalfurious1-0/+1
2021-11-28Commit notes from Killer Queen CTF 2021Malfurious2-0/+98
2021-11-22Remove unfinished tool catchoMalfurious1-204/+0
2021-11-21N1CTF 2021 resultsMalfurious1-0/+1
2021-11-21Killer Queen CTF 2021 resultsMalfurious1-0/+1
2021-10-26Add additional wordlists from KaliMalfurious181-1/+1295090
2021-10-26Add torrent of rockyou2021 wordlistMalfurious1-0/+0
2021-10-26Move wordlists obtained from github to new subdirectoryMalfurious6-0/+0
2021-10-26Add newer version of rockyou.txt from KaliMalfurious2-2/+0
2021-10-25BuckeyeCTF 2021 resultsMalfurious1-2/+3
2021-09-08Merge tag 'pull-sploit-error-handling' of https://github.com/Dusoleil/lib-des...Malfurious1-22/+24
2021-09-07sploit: Clean main import fileMalfurious1-2/+8
2021-09-07sploit: Add payload builder moduleMalfurious2-2/+66
2021-09-07sploit: Rename arch.nop to nopcodeMalfurious1-4/+4
2021-09-07Manually run garbage collection after execdusoleil1-0/+3
2021-09-07Clean up exception handling in main.pydusoleil1-22/+21
2021-09-05Add Short Doc About proxychainsdusoleil1-0/+10
2021-09-05Add Example that Uses Custom Charsetdusoleil1-0/+1
2021-09-05Update Incremental Examples to Use Short Flagdusoleil1-3/+3
2021-09-05Add Info About Issues with Small Workloaddusoleil1-0/+24
2021-09-05Add More Mask/Hybrid Attacks to Examplesdusoleil1-0/+6
2021-09-05Add Examples for Showing Cracks/Identifying Typedusoleil1-0/+2
2021-09-05Add --status Flag to Examplesdusoleil1-6/+6
2021-09-05Fix Paths in Examplesdusoleil1-4/+4