elongl / linksys-wrt54gLinks
Exploiting Linksys WRT54G using a vulnerability I found.
☆34Updated 3 years ago
Alternatives and similar repositories for linksys-wrt54g
Users that are interested in linksys-wrt54g are comparing it to the libraries listed below
Sorting:
- iTLB multihit PoC☆41Updated last year
- Fork Free Fail Repeat☆49Updated 3 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago
- LKRG bypass methods☆72Updated 5 years ago
- Anti-reverse Compilation☆34Updated 4 years ago
- A binary hardening system☆109Updated last year
- Configure SPI flash write protection.☆24Updated 5 years ago
- Find strings in Go binaries☆53Updated 5 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆97Updated 3 years ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆65Updated 8 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆95Updated last month
- Binary Golf Library☆62Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆47Updated 3 years ago
- Query Oriented Programming (QOP) gadgets for SQLite-based exploitation☆49Updated 3 years ago
- Hacky scripts to fixup stack strings in Ghidra's decompiler.☆36Updated 3 years ago
- go reversing helpers for binaryninja☆29Updated 2 years ago
- A gentle introduction to binary exploitation☆41Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆11Updated 3 years ago
- Another (bad) ROP gadget finder, but this time in Rust☆21Updated last year
- Demonstrate ability to read memfd_secret() data from the kernel☆58Updated last year
- A git history of Windows filesystems☆76Updated 4 years ago
- SSD Challenges☆47Updated 2 years ago
- Signature libraries for Binary Ninja☆15Updated 5 years ago
- ☆76Updated 3 years ago
- Tool to examine the behaviour of setuid binaries under constrained limits.☆61Updated 4 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- ☆27Updated 5 years ago
- A library for patching ELFs☆56Updated 4 years ago
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- ☆78Updated 2 years ago