b1ack0wl / DVRF
The Damn Vulnerable Router Firmware Project
☆30Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for DVRF
- 802.15.4 Fuzzer☆21Updated 5 years ago
- Presented hardware reverse engineering workshops since 2019☆61Updated 3 months ago
- #INFILTRATE19 raptor's party pack.☆30Updated 10 months ago
- Kernel exploitation challenge(s) I prepared for the r2con 2019 CTF.☆20Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- Capture The Flag Binary fuzzer for Heap challanges☆38Updated 6 years ago
- The Dumb Network Fuzzer☆19Updated last year
- a radare2 plugin that decodes packets with Scapy☆33Updated 6 years ago
- VDA Labs scripts for the GHIDRA reverse engineering toolset☆29Updated 5 years ago
- For code snippets and information☆41Updated 5 years ago
- ☆33Updated 9 years ago
- Automatic function exporting and linking for fuzzing cross-architecture binaries.☆50Updated 6 years ago
- Binary Ninja plugin that syncs WinDbg to Binary Ninja☆47Updated 6 years ago
- I have taken all of the challenges from Protostar - https://exploit-exercises.com/protostar/- and compiled them for the ARM architecture.…☆24Updated 9 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- A repository for my conference presentations☆35Updated 4 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- ☆44Updated 6 years ago
- ☆20Updated 5 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆22Updated 9 months ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- The autoexpect of pwntools☆18Updated 5 years ago
- exploit development☆49Updated 6 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- ☆32Updated 5 months ago
- Framework to automatically test and explore the capabilities of generic AV engines☆70Updated 5 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago