skysafe / reblog
SkySafe Miscellaneous Reverse Engineering Blog
☆760Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for reblog
- Some stuff about Hardware Hacking☆566Updated 3 months ago
- Utility to find AES keys in running processes☆328Updated last year
- Intel Management Engine JTAG Proof of Concept☆509Updated 4 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆619Updated 4 years ago
- Display, extract, and manipulate PSP firmware inside UEFI images☆612Updated 2 months ago
- GPU rootkit PoC by Team Jellyfish☆114Updated 9 years ago
- Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace☆775Updated 2 years ago
- Avast JavaScript Interactive Shell☆666Updated 4 years ago
- Ghidra analyzer for UEFI firmware.☆316Updated 5 months ago
- Etherify - bringing the ether back to ethernet☆343Updated 3 years ago
- VirtualBox E1000 Guest-to-Host Escape☆1,404Updated 6 years ago
- Intel Management Engine JTAG Proof of Concept☆140Updated 4 years ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,106Updated 4 years ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,318Updated 3 years ago
- GLM uCode dumps☆278Updated 4 years ago
- A "living" Linux process with no memory☆342Updated 4 years ago
- A Pwn2Own exploit chain☆754Updated 6 years ago
- A Bluetooth low energy capture the flag☆673Updated 3 months ago
- Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)☆758Updated 3 weeks ago
- Obuscated C Christmas programs☆377Updated 2 years ago
- ☆511Updated last year
- Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.☆285Updated 2 years ago
- A Ghidra script to save small patches back to the executable file☆212Updated 3 years ago
- Damn Vulnerable UEFI☆256Updated 2 months ago
- TESLA PowerWall 2 Security Shenanigans☆458Updated 6 months ago
- Proof of Concepts (PE, PDF...)☆1,477Updated last year
- RIDL test suite and exploits☆352Updated 4 years ago
- ☆544Updated 2 months ago
- Documentation and code for rooting and extending a Bosch car head unit (lcn2kai)☆396Updated 3 months ago
- Subaru StarLink persistent root code execution.☆554Updated 4 years ago