hgarrereyn / dicectf22-taxesLinks
python to tax form compiler
☆12Updated 3 years ago
Alternatives and similar repositories for dicectf22-taxes
Users that are interested in dicectf22-taxes are comparing it to the libraries listed below
Sorting:
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated 2 years ago
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆48Updated 3 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆47Updated 4 years ago
- ☆30Updated 3 years ago
- playing with DDR DRAM bus fault injection☆92Updated 9 months ago
- Binary Ninja plugin for the Avnera AV6xxx/AV7xxx architecture☆28Updated 3 months ago
- Ariadne: Binary Ninja Graph Analysis Plugin☆93Updated 5 months ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆82Updated 2 years ago
- Efficient C implementation of Differential Fault Analysis on AES (round 8 or 9)☆27Updated 6 months ago
- A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.☆37Updated 3 months ago
- Kexec as loadable kernel module for Linux ARM64 kernels☆27Updated 2 years ago
- Code and data artifacts for our paper: "faulTPM: Exposing AMD fTPMs’ Deepest Secrets"☆109Updated 2 years ago
- Something with wine. I always wanted to try that out, but never had the time. Now I do.☆21Updated last year
- IDA Pro plugin that implements disassembly of PlayStation 2 COP2 MIPS instructions☆27Updated 3 years ago
- Binja loader for AMD-SP or PSP firmware binaries.☆36Updated 2 years ago
- simple type recognition in decompiled executables☆112Updated last year
- Generic exploit for all version 7 (maybe others) LM32-based AMD SMU's used in APUs (and probably works on GPUs too)☆35Updated last year
- Support of Nvidia Falcon processors for Ghidra☆70Updated 10 months ago
- ☆32Updated 3 years ago
- ☆14Updated 2 years ago
- Tegra 3 and Tegra 4 TrustZone UEFI variable services handler exploit and Secure Boot unlock tool☆94Updated 4 years ago
- Ghidra Data Type (GDT) Helper☆49Updated 3 years ago
- Ghidra extension to disassemble NSIS installers☆24Updated 10 months ago
- Write a Ghidra Extension without using Java or Eclipse!☆18Updated 5 months ago
- An exploit chain for the Magic Leap One (and probably other TX2 devices)☆57Updated 2 months ago
- Documentation of Microsoft's Warbird obfuscation☆52Updated 10 months ago
- Artifacts for "ZenHammer: Rowhammer Attacks on AMD Zen-based Platforms" (USENIX Security '24).☆53Updated 3 weeks ago
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆55Updated 4 years ago
- Overview of Secure-Launch process on Qualcomm devices☆62Updated last year
- BootROM dumps from misc SoCs☆40Updated 4 months ago