skysafe / reblog
SkySafe Miscellaneous Reverse Engineering Blog
☆767Updated last year
Alternatives and similar repositories for reblog
Users that are interested in reblog are comparing it to the libraries listed below
Sorting:
- Some stuff about Hardware Hacking☆590Updated 9 months ago
- Tracking history of USB events on GNU/Linux☆1,166Updated 2 years ago
- Intel Management Engine JTAG Proof of Concept☆520Updated 4 years ago
- Utility to find AES keys in running processes☆334Updated 2 years ago
- Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace☆786Updated 3 months ago
- GPU rootkit PoC by Team Jellyfish☆119Updated 9 years ago
- Etherify - bringing the ether back to ethernet☆343Updated 3 years ago
- GLM uCode dumps☆289Updated 4 years ago
- Proof of Concepts (PE, PDF...)☆1,501Updated 4 months ago
- ☆1,491Updated 2 years ago
- Display, extract, and manipulate PSP firmware inside UEFI images☆632Updated 2 weeks ago
- Ghidra analyzer for UEFI firmware.☆346Updated 11 months ago
- Avast JavaScript Interactive Shell☆670Updated 5 years ago
- Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victi…☆1,539Updated 6 months ago
- Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and de…☆2,175Updated 4 months ago
- Bluetooth experimentation framework for Broadcom and Cypress chips.☆732Updated 8 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,348Updated 3 months ago
- Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories☆1,119Updated 4 years ago
- ☆1,118Updated 4 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆624Updated 4 years ago
- A "living" Linux process with no memory☆343Updated 4 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 3 years ago
- DNS covert channel implant for Red Teams.☆734Updated 5 years ago
- Subaru StarLink persistent root code execution.☆566Updated 4 years ago
- VirtualBox E1000 Guest-to-Host Escape☆1,410Updated 6 years ago
- Fully dockerized Linux kernel debugging environment☆749Updated 7 months ago
- ☆520Updated 3 months ago
- Proof-of-concept for the ZombieLoad attack☆814Updated 3 years ago
- A guide and tool for cracking ssh known_hosts files with hashcat☆331Updated last year
- A Pwn2Own exploit chain☆761Updated 6 years ago