David Milosevic (Milo-D)

Milo-D

Geek Repo

Company:9eSec

Location:/dev/null

Github PK Tool:Github PK Tool


Organizations
9elements

David Milosevic's starred repositories

converged-security-suite

Converged Security Suite for Intel & AMD platform security features

Language:GoLicense:BSD-3-ClauseStargazers:54Issues:0Issues:0

nvdlib

A simple wrapper for the National Vulnerability CVE/CPE API

Language:PythonLicense:MITStargazers:81Issues:0Issues:0

Firmware-Analysis-Papers

Recent security papers on firmware analysis

Stargazers:73Issues:0Issues:0

awesome-firmware-security

Awesome Firmware Security & Other Helpful Documents

Stargazers:584Issues:0Issues:0

InfiniTime

Firmware for Pinetime smartwatch written in C++ and based on FreeRTOS

Language:CLicense:GPL-3.0Stargazers:2659Issues:0Issues:0

btop

A monitor of resources

Language:C++License:Apache-2.0Stargazers:18537Issues:0Issues:0

tkey-ssh-agent

SSH Agent for TKey, the flexible open hardware/software USB security key 🔑

Language:GoLicense:GPL-2.0Stargazers:125Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:2Issues:0Issues:0

edk2

EDK II

Language:CLicense:NOASSERTIONStargazers:6Issues:0Issues:0

PS5-IPV6-Kernel-Exploit

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

Language:JavaScriptStargazers:872Issues:0Issues:0

IFRExtractor-RS

Rust utility to extract UEFI IFR data into human-readable text

Language:RustLicense:BSD-2-ClauseStargazers:252Issues:0Issues:0

efivar

Tools and libraries to work with EFI variables

Language:CLicense:LGPL-2.1Stargazers:224Issues:0Issues:0

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:29934Issues:0Issues:0

heaptrace

helps visualize heap operations for pwn and debugging

Language:CLicense:BSD-3-ClauseStargazers:299Issues:0Issues:0

slack-term

Slack client for your terminal

Language:GoLicense:MITStargazers:6413Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:9280Issues:0Issues:0

kernel-exploits

My proof-of-concept exploits for the Linux kernel

Language:CStargazers:1436Issues:0Issues:0

isoalloc

A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

Language:CLicense:Apache-2.0Stargazers:360Issues:0Issues:0

forkguard

Fork Guard POC - An experimental exploit mitigation for daemons that fork()

Language:CLicense:Apache-2.0Stargazers:8Issues:0Issues:0

heapinspect

🔍Heap analysis tool for CTF pwn.

Language:PythonLicense:MITStargazers:221Issues:0Issues:0

webserver

Cherokee Web Server

Language:CLicense:GPL-2.0Stargazers:561Issues:0Issues:0

qtile

:cookie: A full-featured, hackable tiling window manager written and configured in Python (X11 + Wayland)

Language:PythonLicense:MITStargazers:4714Issues:0Issues:0

i3lock-fancy

i3lock script that takes a screenshot of the desktop, blurs the background and adds a lock icon and text

Language:ShellLicense:MITStargazers:1511Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:7647Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:803Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:3830Issues:0Issues:0

ProgressBar

Source files and schematics for the Progress Bar payment panel

Language:CStargazers:1Issues:0Issues:0

flashrom

Send patches to https://review.coreboot.org: https://www.flashrom.org/Development_Guidelines#GitHub

Language:CLicense:GPL-2.0Stargazers:841Issues:0Issues:0

trealla

A compact, efficient Prolog interpreter written in plain-old C.

Language:CLicense:MITStargazers:260Issues:0Issues:0