skysafe / reblog
SkySafe Miscellaneous Reverse Engineering Blog
☆763Updated last year
Alternatives and similar repositories for reblog:
Users that are interested in reblog are comparing it to the libraries listed below
- Some stuff about Hardware Hacking☆578Updated 6 months ago
- Utility to find AES keys in running processes☆333Updated last year
- Avast JavaScript Interactive Shell☆667Updated 4 years ago
- Intel Management Engine JTAG Proof of Concept☆513Updated 4 years ago
- Ghidra analyzer for UEFI firmware.☆324Updated 7 months ago
- GPU rootkit PoC by Team Jellyfish☆114Updated 9 years ago
- Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace☆775Updated this week
- ☆516Updated last week
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆620Updated 4 years ago
- Tracking history of USB events on GNU/Linux☆1,156Updated 2 years ago
- A Bluetooth low energy capture the flag☆681Updated 5 months ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆798Updated 2 years ago
- Proof of Concepts (PE, PDF...)☆1,490Updated last month
- HiddenVM — Use any desktop OS without leaving a trace.☆2,393Updated 6 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,327Updated 3 years ago
- A guide and tool for cracking ssh known_hosts files with hashcat☆325Updated last year
- Credentials Dumper for Linux using eBPF☆1,128Updated 4 months ago
- Display, extract, and manipulate PSP firmware inside UEFI images☆620Updated 2 months ago
- A collection of pwn/CTF related utilities for Ghidra☆663Updated 4 months ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.☆454Updated 2 years ago
- Scripts for the Ghidra software reverse engineering suite.☆1,048Updated 4 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,490Updated 3 months ago
- IDA plugin and loader for UEFI firmware analysis and reverse engineering automation☆936Updated last week
- GLM uCode dumps☆280Updated 4 years ago
- Damn Vulnerable UEFI☆271Updated 4 months ago
- A collection of Ghidra scripts, including the GPT-3 powered code analyser and annotator, G-3PO.☆307Updated last year
- Etherify - bringing the ether back to ethernet☆343Updated 3 years ago
- DNS covert channel implant for Red Teams.☆733Updated 5 years ago
- TESLA PowerWall 2 Security Shenanigans☆459Updated 8 months ago
- Windows x64 handcrafted token stealing kernel-mode shellcode☆504Updated 9 months ago