misterch0c / firminator_backend
The first open source vulnerability scanner for firmwares
☆193Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for firminator_backend
- Hodor! Fuzzer..☆127Updated 8 years ago
- PyAna - Analyzing the Windows shellcode☆247Updated 8 years ago
- A distributed fuzzing testing suite with web administration☆372Updated 5 years ago
- Public repository for improvements to the EXTRABACON exploit☆158Updated 8 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆298Updated last year
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated 2 weeks ago
- ☆191Updated 7 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆321Updated 7 years ago
- 2016 DEF CON Qualifier Challenges☆180Updated 8 years ago
- full exploit of pwnfest2016, slide and full text of syscan2017☆163Updated 7 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆206Updated 7 years ago
- fuzz☆125Updated 9 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)☆114Updated 8 years ago
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆173Updated 7 years ago
- TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators☆207Updated 4 years ago
- Script to perform quick 'n dirty fuzzing of PCAPs with radamsa and Scapy.☆170Updated 7 years ago
- EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)☆328Updated 8 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016☆153Updated 7 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- ☆111Updated 7 years ago
- Various Scripts for Mobile Pen-testing with Frida☆75Updated 8 years ago
- linux rootkit☆156Updated 6 years ago
- A tool for checking exploitability☆210Updated 5 years ago
- An evolutionary knowledge-based fuzzer☆269Updated 6 months ago