securing / docs
Documents and whitepapers
☆10Updated 8 years ago
Alternatives and similar repositories for docs:
Users that are interested in docs are comparing it to the libraries listed below
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- Mirai botnet credentials compiled for hydra☆18Updated 8 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆54Updated 7 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆11Updated 2 years ago
- Kernel heap read buffer overflow on macOS/iOS requiring root.☆10Updated 7 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- Find what's not loaded in memory on an executable (OS X/iOS only)☆9Updated 9 years ago
- USB MTP device stack and utilities☆8Updated 8 years ago
- exploit on macOS 10.11.x☆13Updated 5 years ago
- ☆22Updated 7 years ago
- Hackmelock Android application☆17Updated 7 years ago
- ldid and ldid2☆13Updated 6 years ago
- The ultimate tool to crafting your ARM shell code☆10Updated 9 years ago
- Format string exploit generation☆10Updated 9 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 5 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- ZigBee hacking tools and scripts☆12Updated 6 years ago
- LG Root Exploit☆35Updated 11 years ago
- Vulnerability Reports by Aleph Research☆37Updated 10 months ago
- A brief analysis of the BlueBorne Vulnerability Scanner app by Armis☆23Updated 7 years ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- Apple wireless research and tools☆17Updated 4 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 6 years ago
- ☆15Updated 2 years ago
- iOS 12.0 -> 12.1.2 _kernproc and _rootvnode offsets for 16K devices☆11Updated 5 years ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- Some code snapshot that can be used to craft your own tool/exploit☆14Updated 9 years ago
- iOS 11.1.2 kernel exploit and PoC local kernel debugger by @i41nbeer (https://bugs.chromium.org/p/project-zero/issues/detail?id=1417)☆32Updated 7 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 12 years ago