securing / docs
Documents and whitepapers
☆11Updated 8 years ago
Alternatives and similar repositories for docs:
Users that are interested in docs are comparing it to the libraries listed below
- Apple wireless research and tools☆17Updated 4 years ago
- exploit on macOS 10.11.x☆13Updated 6 years ago
- A kernel module to read/write QFPROM rows on Qualcomm SoC devices with TCP server support.☆15Updated 8 years ago
- ☆13Updated 7 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆11Updated 2 years ago
- BLESuite_CLI is a command line tool to enable an easier way to test Bluetooth Low Energy (BLE) devices☆32Updated 8 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 8 years ago
- Multithreaded DNS recursive host brute-force tool☆13Updated 9 years ago
- PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)☆20Updated 5 years ago
- For collecting probed SSID name by wireless devices, Access point detail and connected clients.☆35Updated 11 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- USB MTP device stack and utilities☆8Updated 8 years ago
- rebirth IOS11 - 11.3.1 jailbreak security research utility☆23Updated 5 years ago
- Scripts and tools for ISM hacking☆15Updated 7 years ago
- LG Root Exploit☆35Updated 11 years ago
- SNMP Backdoor Communication Channel☆16Updated 13 years ago
- ldid and ldid2☆13Updated 6 years ago
- A tool which allows an attacker to change the time on a GPS-enabled NTP server by using spoofed NEMA sentences☆24Updated 7 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- PoC code for crashing windows active directory☆35Updated 6 years ago
- Leveraging CVE-2018-19788 without root shells☆19Updated 6 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Mass decryptor for Eazfuscator.net Symbol Names Encryption☆9Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- ☆22Updated 7 years ago
- Wireless Miniaturized Device☆19Updated 7 years ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆55Updated 7 years ago
- Android Tethering Provisioning Check Bypass (CVE-2017-0554)☆16Updated 4 years ago