breaktoprotect / CVE-2017-16778-Intercom-DTMF-Injection
A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.
☆22Updated 4 years ago
Alternatives and similar repositories for CVE-2017-16778-Intercom-DTMF-Injection
Users that are interested in CVE-2017-16778-Intercom-DTMF-Injection are comparing it to the libraries listed below
Sorting:
- 🔍 Soothing pastel theme for ImHex☆28Updated 11 months ago
- Simple decompiler for Rizin☆57Updated 3 weeks ago
- An official Rizin package manager☆24Updated 4 months ago
- acropalypse screenshot recovery utility☆19Updated 2 years ago
- Various exploits for SerenityOS☆17Updated 3 years ago
- Toolkit for manipulating Microsoft's 998 image files.☆16Updated 2 years ago
- RetDec Decompiler Plugin for Rizin☆30Updated 11 months ago
- Application that demonstrates how to manually cause bluescreen using undocumented Windows Native API☆39Updated 8 years ago
- ☆10Updated 10 years ago
- python to tax form compiler☆12Updated 2 years ago
- A ImHex plugin to ask the almighty Oracle (OpenAI's Davinci AI) for help identifying file formats☆17Updated 2 years ago
- A TikTok - Live Watcher application for tty / cli - for the unlikely situation when you live in tty, but want to watch TikTok Live.☆27Updated 8 months ago
- A possible method for faster-than-light communication☆43Updated last year
- A WIP disassember and decompiler written in modern C++ with the goal to do as much work during compile time as possible☆19Updated 2 years ago
- A hyper-realistic fly simulator. Wait, where was that swatter again...☆30Updated 2 years ago
- AirPlay Receiver for desktop computers (WIP)☆18Updated 4 years ago
- Spoofing the Windows UAC "verified" publisher :)☆13Updated last year
- ☆27Updated last year
- Windows 10 (32-bit) temporary watermark remover.☆53Updated 2 years ago
- Codes that could trigger BSOD (Blue Screen of Death) on Windows.☆18Updated 4 months ago
- World's First Haiku Ransomware/Malware☆13Updated 4 months ago
- A Binary Ninja plugin to help find the addresses and lengths of strings in Rust binaries.☆18Updated last year
- Documentation of activation mechanisms☆18Updated last year
- Android's native SSL pinning bypass using Frida☆14Updated 6 years ago
- Something with wine. I always wanted to try that out, but never had the time. Now I do.☆21Updated last year
- A userland USB gadget driver for macOS 12 which emulates a HID keyboard☆16Updated 3 years ago
- Bad Apple but in the style of 3Blue1Brown☆24Updated 3 months ago
- Persistent backdoor for Android devices with unlocked bootloader. Runs as root in unrestricted SELinux context and can hide itself from a…☆63Updated last year
- Discord Rich Presence plugin for Ghidra☆23Updated last year
- Zuma Deluxe (1.0.0) decompilation☆39Updated 10 months ago