mytechnotalent / dc540-0x00002
DC540 hacking challenge 0x00002 [MicroPython CTF].
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dc540-0x00002
- DC540 hacking challenge 0x00005b.☆16Updated last year
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.☆13Updated 3 years ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- ☆24Updated 10 months ago
- PoC code and tools for Black Hat USA 2024☆15Updated 3 months ago
- An injector that use PT_LOAD technique☆11Updated last year
- TL;DR: Mutate a binary to identify potential exploit candidates☆12Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- Progress of learning kernel development☆14Updated 2 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- ☆11Updated last year
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆17Updated 3 years ago
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.☆11Updated last year
- Tricard - Malware Sandbox Fingerprinting☆19Updated 11 months ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆47Updated 2 years ago
- NAT Slipstream attack code samples☆46Updated 3 years ago
- ☆18Updated last year
- Experiment with d_olex's firmware and conducting "preboot" attack☆15Updated last year
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- Corrupted files generator. Random bits flipper.☆22Updated last year
- Files related to my training classes☆15Updated 3 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 3 years ago
- A collection of various exploits☆25Updated 2 months ago