mytechnotalent / dc540-0x00002
DC540 hacking challenge 0x00002 [MicroPython CTF].
☆13Updated last year
Alternatives and similar repositories for dc540-0x00002
Users that are interested in dc540-0x00002 are comparing it to the libraries listed below
Sorting:
- DC540 hacking challenge 0x00005b.☆17Updated last year
- Fuzz Network Traffic☆18Updated 4 months ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.☆12Updated 2 years ago
- A repository with UEFI research stuff☆14Updated last year
- Hash collisions and their exploitations☆9Updated 2 years ago
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- Automation for grabbing keys from a Linux host. Useful during red team exercises to quickly help assess what access to a Linux host can l…☆16Updated 4 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- TL;DR: Mutate a binary to identify potential exploit candidates☆12Updated last year
- Tools for analyzing Windows containers and break container's isolation☆31Updated 2 years ago
- Frida plugin for Binary Ninja☆17Updated 4 months ago
- ☆16Updated 6 months ago
- Publishing advisories for CVEs found by POST Cyberforce☆13Updated 4 months ago
- ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.☆16Updated 3 years ago
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated 3 months ago
- All-In-One Ruggedized Hardware Hacking tool for learning, practice and play. Using the same hardware as Bus Pirate v3 but with some enhan…☆10Updated last year
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- BINARLY Research Tools and PoCs☆36Updated 7 months ago
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 4 years ago
- Offensive cybersecurity toolkit for vulnerability analysis and penetration testing of OBD-II devices.☆22Updated 8 months ago
- ☆17Updated 3 years ago
- ☆18Updated 4 months ago
- Progress of learning kernel development☆14Updated 2 years ago
- A MBR Fuzzer☆29Updated last year
- ☆12Updated last year