francozappa / REarby
Toolkit developed to reverse engineer Google's Nearby Connections API
☆23Updated 6 years ago
Alternatives and similar repositories for REarby:
Users that are interested in REarby are comparing it to the libraries listed below
- Some tee/trustzone helper stuff☆50Updated 5 years ago
- PDML importer for Burp Suite☆28Updated 4 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- A Platform for Testing Secure Coding/Config☆18Updated 6 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆14Updated 4 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆39Updated 10 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated last year
- ☆18Updated 5 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago
- Binaryninja AVR architecture plugin with lifting☆42Updated last year
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- ☆22Updated 7 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆26Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- ☆30Updated 2 months ago
- Linux kernel JIT spray for SMEP / KERNEXEC bypass☆55Updated 12 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- ☆16Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Here are my writeups about various reverse engineering and exploitation problems, mostly on unix/linux and using open source tools☆38Updated 7 years ago
- Dockerfiles for (un)popular fuzzers!☆28Updated 4 years ago
- The autoexpect of pwntools☆18Updated 5 years ago