assafcarlsbad

assafcarlsbad

Geek Repo

Home Page:https://twitter.com/assaf_carlsbad

Github PK Tool:Github PK Tool


Organizations
chipsec

assafcarlsbad's repositories

efi_dxe_emulator

EFI DXE Emulator and Interactive Debugger

Language:PythonLicense:MITStargazers:5Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

AFLplusplus

afl++ is afl with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode, Redqueen and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Language:C++Stargazers:0Issues:0Issues:0

Joust

Final project for course 20596: Prolog programming and aspects to artificial intelligence.

Language:PrologStargazers:0Issues:2Issues:0

libdft64

libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Stargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SKREAM

SentinelOne's KeRnel Exploits Advanced Mitigations

Language:C++Stargazers:0Issues:0Issues:0

uefi-firmware-parser

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UEFI_RETool

A tool for UEFI firmware reverse engineering

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

UEFITool

UEFI firmware image viewer and editor

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0