elongl / linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
☆34Updated 3 years ago
Alternatives and similar repositories for linksys-wrt54g
Users that are interested in linksys-wrt54g are comparing it to the libraries listed below
Sorting:
- Fork Free Fail Repeat☆48Updated 3 years ago
- iTLB multihit PoC☆40Updated last year
- Anti-reverse Compilation☆33Updated 4 years ago
- Hacky scripts to fixup stack strings in Ghidra's decompiler.☆36Updated 2 years ago
- ☆61Updated 2 months ago
- Experiments, snippets and other things related to Binary Ninja☆16Updated 6 months ago
- LKRG bypass methods☆72Updated 5 years ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆65Updated 8 years ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆60Updated last month
- Ghidra scripts for recovering string definitions in Go binaries☆111Updated 6 months ago
- Generate very tiny reverse shell binaries for Linux~☆75Updated 4 years ago
- Research tools developed for Intel Wi-Fi chips☆53Updated last year
- ☆28Updated 3 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- Binary Protocol Differ☆118Updated 4 years ago
- Binary Golf Library☆62Updated 4 years ago
- An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses☆64Updated 3 years ago
- A library for patching ELFs☆55Updated 4 years ago
- Official x64dbg plugin for Binary Ninja☆78Updated last month
- Configure SPI flash write protection.☆23Updated 5 years ago
- Find strings in Go binaries☆53Updated 5 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 5 months ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 3 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆94Updated 4 years ago
- ☆18Updated 5 years ago
- ☆27Updated 5 years ago
- Multi-tool reverse engineering collaboration solution.☆140Updated last year
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- A binary hardening system☆107Updated last year