skysafe / reblogLinks
SkySafe Miscellaneous Reverse Engineering Blog
☆765Updated last year
Alternatives and similar repositories for reblog
Users that are interested in reblog are comparing it to the libraries listed below
Sorting:
- Some stuff about Hardware Hacking☆603Updated last year
- Utility to find AES keys in running processes☆335Updated 2 years ago
- Tracking history of USB events on GNU/Linux☆1,171Updated 2 years ago
- Intel Management Engine JTAG Proof of Concept☆523Updated 5 years ago
- Etherify - bringing the ether back to ethernet☆347Updated 3 years ago
- GPU rootkit PoC by Team Jellyfish☆121Updated 10 years ago
- Subaru StarLink persistent root code execution.☆574Updated 4 years ago
- TESLA PowerWall 2 Security Shenanigans☆463Updated last year
- ☆523Updated 8 months ago
- ☆1,114Updated 4 years ago
- Avast JavaScript Interactive Shell☆675Updated 5 years ago
- Ghidra analyzer for UEFI firmware.☆362Updated last year
- Documentation and code for rooting and extending a Bosch car head unit (lcn2kai)☆417Updated last year
- VirtualBox E1000 Guest-to-Host Escape☆1,415Updated 6 years ago
- Display, extract, and manipulate PSP firmware inside UEFI images☆648Updated 3 weeks ago
- File formats☆962Updated 2 years ago
- Obuscated C Christmas programs☆379Updated 3 years ago
- Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)☆810Updated 6 years ago
- ☆1,499Updated 3 years ago
- Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.☆308Updated 3 years ago
- ☆230Updated 2 years ago
- Proof of Concepts (PE, PDF...)☆1,524Updated 8 months ago
- Fully dockerized Linux kernel debugging environment☆761Updated 11 months ago
- Bluetooth experimentation framework for Broadcom and Cypress chips.☆745Updated last year
- Decrypt WhatsApp encrypted media files☆987Updated 4 years ago
- Intel Management Engine JTAG Proof of Concept☆144Updated 5 years ago
- Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace☆808Updated 7 months ago
- How to exploit a double free vulnerability in 2021. Use After Free for Dummies☆1,365Updated 7 months ago
- unfork(2) is the inverse of fork(2). sort of.☆1,477Updated last year
- A "living" Linux process with no memory☆351Updated 5 years ago