bdmcbri's repositories

Language:CStargazers:0Issues:0Issues:0

forge-template

Forkable template to get you started with Foundry's Forge

Language:SolidityLicense:UnlicenseStargazers:0Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pcileech-fpga

FPGA modules used together with the PCILeech Direct Memory Access (DMA) Attack Software

Language:SystemVerilogStargazers:0Issues:0Issues:0

randy

A pre-authenticated RCE exploit for Inductive Automation Ignition

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

research

Sharing our security research on the Oculus Quest

Language:PythonStargazers:0Issues:0Issues:0

vrdp-snl-course

The course guide for the Vulnerability Research Development Program.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0