Dmytro Oleksiuk's repositories

s6_pcie_microblaze

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

Language:CStargazers:683Issues:48Issues:0

ThinkPwn

Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors

Language:CLicense:GPL-3.0Stargazers:653Issues:50Issues:0

SmmBackdoor

First open source and publicly available System Management Mode backdoor for UEFI based platforms. Good as general purpose playground for various SMM experiments.

Language:CLicense:GPL-3.0Stargazers:558Issues:46Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

Language:C++License:GPL-3.0Stargazers:550Issues:17Issues:0

openreil

Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

Language:CLicense:NOASSERTIONStargazers:489Issues:66Issues:0

WindowsRegistryRootkit

Kernel rootkit, that lives inside the Windows registry values data

Language:CStargazers:472Issues:44Issues:0

KernelForge

A library to develop kernel level Windows payloads for post HVCI era

Language:C++Stargazers:330Issues:12Issues:0

fwexpl

PC firmware exploitation tool and library

Language:C++License:GPL-3.0Stargazers:243Issues:25Issues:0

SmmBackdoorNg

Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

Language:CLicense:GPL-3.0Stargazers:239Issues:7Issues:0

PeiBackdoor

PEI stage backdoor for UEFI compatible firmware

Language:CLicense:GPL-3.0Stargazers:201Issues:13Issues:0

ioctlfuzzer

Automatically exported from code.google.com/p/ioctlfuzzer

Language:CStargazers:154Issues:12Issues:0

UEFI_boot_script_expl

CHIPSEC module that exploits UEFI boot script table vulnerability

Language:PythonStargazers:132Issues:21Issues:0

smram_parse

System Management RAM analysis tool

Language:PythonLicense:GPL-3.0Stargazers:70Issues:6Issues:0

Aptiocalypsis

Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares

Language:PythonLicense:GPL-3.0Stargazers:58Issues:9Issues:0

qc_debug_monitor

Debug messages monitor for Qualcomm cellular modems

Language:PythonStargazers:52Issues:9Issues:0

zc_pcie_dma

DMA attacks over PCI Express based on Xilinx Zynq-7000 series SoC

Language:TclStargazers:50Issues:4Issues:0

secretnet_expl

LPE exploits for Secret Net and Secret Net Studio

Language:C++Stargazers:49Issues:7Issues:0

pico_dma

Autonomous pre-boot DMA attack hardware implant for M.2 slot based on PicoEVB development board

Language:CStargazers:48Issues:3Issues:0

DbgCb

Engine for communication with remote kernel debugger (KD, WinDbg) from drivers and applications

Language:C++Stargazers:35Issues:6Issues:0

prl_guest_to_host

Guest to host VM escape exploit for Parallels Desktop

Language:C++Stargazers:27Issues:6Issues:0

IDA-UbiGraph

IDA Pro plug-in and tools for displaying 3D graphs of procedures using UbiGraph

Language:C++Stargazers:23Issues:6Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Language:C++License:GPL-3.0Stargazers:10Issues:3Issues:0

r0ak

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

Language:CStargazers:9Issues:3Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)

Language:C++License:NOASSERTIONStargazers:5Issues:3Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:5Issues:2Issues:0

blog

Stuff for blog.cr4.sh website

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:3Issues:2Issues:0

chipsec

Platform Security Assessment Framework

Language:CLicense:GPL-2.0Stargazers:2Issues:2Issues:0

portage

Portage Package Manager - this is just a mirror, see https://wiki.gentoo.org/wiki/Project:Portage#Contributing_to_Portage

Language:PythonLicense:GPL-2.0Stargazers:2Issues:3Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0