0xff7 / IoTSecurity101
From IoT Pentesting to IoT Security
☆22Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for IoTSecurity101
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆49Updated 6 years ago
- A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom☆70Updated 4 years ago
- Rootkit spotter - experimental Linux rootkit finder LKM☆25Updated 4 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Launch radare2 like a boss from pwntools in tmux☆22Updated 5 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- The Multiplatform Linux Sandbox☆15Updated 11 months ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- ☆36Updated 5 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 5 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- A Python IDA Plugin that finds a route from one function to another.☆12Updated 5 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 3 months ago
- ☆49Updated 4 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated 10 months ago
- Cisco RV110w UPnP stack overflow☆25Updated 3 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 3 years ago
- ☆15Updated 6 years ago
- ☆10Updated 3 years ago
- Files related to my training classes☆15Updated 3 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- ☆30Updated 3 weeks ago
- ☆42Updated 3 years ago
- Executables that execute other stuff☆51Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago