elongl / linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
☆33Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for linksys-wrt54g
- Fork Free Fail Repeat☆46Updated 3 years ago
- iTLB multihit PoC☆40Updated last year
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- LKRG bypass methods☆71Updated 4 years ago
- Anti-reverse Compilation☆32Updated 3 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 2 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 5 months ago
- ☆27Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆95Updated 2 years ago
- Program for extracting TLS keys from Oculus Runtime☆49Updated 4 years ago
- Generate very tiny reverse shell binaries for Linux~☆74Updated 4 years ago
- Cumulative cyclomatic complexity calculation for Ghidra☆20Updated 3 years ago
- ☆76Updated 3 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- Ghidra scripts for recovering string definitions in Go binaries☆103Updated last week
- GPU rootkit PoC by Team Jellyfish☆95Updated 9 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- capa explorer for Cutter.☆42Updated 2 years ago
- A git history of Windows filesystems☆76Updated 4 years ago
- A binary hardening system☆99Updated last year
- ☆92Updated 4 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆60Updated 2 years ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆60Updated 7 years ago
- Scripts from Ghidra Golf competitions☆33Updated last year
- Multi-tool reverse engineering collaboration solution.☆134Updated 7 months ago
- Binary Golf Library☆62Updated 3 years ago