sud0woodo / patologyLinks
Python script to decrypt Synology .pat files
☆27Updated 8 months ago
Alternatives and similar repositories for patology
Users that are interested in patology are comparing it to the libraries listed below
Sorting:
- Code of KextFuzz: Fuzzing macOS Kernel EXTensions on Apple Silicon via Exploiting Mitigations (USENIX Security'23)☆86Updated 2 years ago
- Ghidra Headless Python VScode Skeleton with Devcontainer Super Powers☆59Updated 5 months ago
- Binarly Vulnerability Research Advisories☆182Updated last month
- Damn Vulenerable Kernel Module for kernel fuzzing☆65Updated last year
- VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.☆132Updated last year
- Quarkslab Bindiffer but not only !☆213Updated 7 months ago
- A general purpose toolkit to make vulnerability research on macOS easier.☆87Updated this week
- WTF Snapshot fuzzing of macOS targets☆98Updated last year
- XNU kernel, Kernel Collection and CodeQL build scripts☆259Updated last week
- Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules☆240Updated 7 months ago
- ☆75Updated last year
- Dynamic-Static binary instrumentation framework on top of GDB☆50Updated 2 years ago
- ☆133Updated last month
- A patched QEMU that exposes an interface for LibAFL-based fuzzers☆85Updated last month
- ☆33Updated 10 months ago
- A custom ELF linker/loader for installing ET_REL binary patches at runtime☆177Updated this week
- Ariadne: Binary Ninja Graph Analysis Plugin☆103Updated 9 months ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆77Updated 11 months ago
- Curated collection of resources, examples and scripts for Linux kernel devs, researchers and hobbyists.☆61Updated 3 years ago
- A fuzzing framework for Hexagon baseband firmware using QEMU system emulation.☆125Updated 2 months ago
- ☆123Updated last year
- Simple script to find kernel objects of a certain size in the Linux kernel☆112Updated 3 years ago
- macOS Security Research☆120Updated last year
- JFFS2 filesystem extraction tool☆81Updated last week
- Fuzzing IoT Devices Using the Router TL-WR902AC as Example☆123Updated 3 weeks ago
- ☆96Updated 2 years ago
- apple cve list☆151Updated 2 weeks ago
- Vulnerability research assistant that extracts pseudocode from the IDA Hex-Rays decompiler.☆91Updated this week
- Mickey's Blogs☆42Updated last week
- A tool for firmware cartography☆161Updated this week