eclypsium / BIOSDisconnect
☆19Updated 3 years ago
Alternatives and similar repositories for BIOSDisconnect:
Users that are interested in BIOSDisconnect are comparing it to the libraries listed below
- https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development☆43Updated 3 years ago
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- ☆61Updated 9 months ago
- ☆61Updated last month
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 4 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 5 months ago
- The Multiplatform Linux Sandbox☆15Updated last year
- ☆125Updated last month
- ☆11Updated 3 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆64Updated 2 years ago
- CITL's static analysis engine for native code artifacts☆20Updated 3 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- p…☆128Updated this week
- LKRG bypass methods☆72Updated 5 years ago
- Research tools developed for Intel Wi-Fi chips☆52Updated last year
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- The Dumb Network Fuzzer☆20Updated last year
- ☆18Updated last year
- ☆43Updated 3 years ago
- ☆92Updated 10 months ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- Slides and Material for "SymbolicExecutionDemystified" Presentation @ Insomni'Hack 2022☆100Updated 3 years ago
- Binarly Vulnerability Research Advisories☆171Updated 2 weeks ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- ☆182Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆53Updated 6 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆64Updated last year