BjornRuytenberg / spiblock
Configure SPI flash write protection.
☆23Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for spiblock
- ☆33Updated last year
- Dynamic binary translator for x86 binaries☆32Updated last year
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Sample Binary Ninja Plugin☆18Updated last year
- ugly code to check linux kernel memory and dump some internal structures☆41Updated this week
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated 2 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- Ditto.☆16Updated 4 years ago
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- iTLB multihit PoC☆40Updated last year
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- Ghidra data type archive for Windows driver analysis☆21Updated last month
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- ☆35Updated 3 years ago
- ☆20Updated 3 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- go reversing helpers for binaryninja☆27Updated last year
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 6 years ago
- Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)☆31Updated last year
- ☆30Updated 3 weeks ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 2 months ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- VSCode dark theme for IDA 7.3☆27Updated 3 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Investigating the bug behind CVE-2021-26708☆27Updated 3 years ago