francozappa / REarby
Toolkit developed to reverse engineer Google's Nearby Connections API
☆22Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for REarby
- ☆30Updated 3 weeks ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆30Updated 5 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- Some tee/trustzone helper stuff☆49Updated 5 years ago
- ☆16Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 6 years ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated last year
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- BLEBoy is a training tool to teach users about BLE security by providing a single BLE peripheral that can be used to experiment with each…☆40Updated 5 years ago
- 802.15.4 Fuzzer☆21Updated 5 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆14Updated 4 years ago
- StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications☆23Updated last year
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 5 years ago
- Exploitation on different architectures (x86, x64, arm, mips, avr)☆34Updated 6 years ago
- This script tampers the apk to inject Facebook Stetho library to inspect app sandbox data on non-rooted device☆38Updated 4 years ago
- A framework for parsing binary data.☆16Updated 2 years ago
- USB MTP device stack and utilities☆8Updated 8 years ago
- An automated setup for fuzzing Redis w/ AFL++☆30Updated 2 years ago
- Piotr - IoT firmware emulation instrumentation for training and research☆63Updated 2 years ago
- Vulnerability Reports by Aleph Research☆36Updated 8 months ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆54Updated 6 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- A GUI-based USB device fuzzer☆60Updated 7 years ago
- Additional material for our paper "Breaking all the Things - A Systematic Survey of Firmware Extraction Techniques for IoT Devices" (CARD…☆16Updated 5 years ago
- A research tool to identify the version of shared library files.☆21Updated 7 years ago
- Hulk is able to bruteforce missing bytes after a DCA attack on AES with his special ability of AES-NI☆23Updated 5 years ago
- BlueRepli-Plus☆15Updated 4 years ago