diablo0822's repositories

archie

ARCHIE is a QEMU-based architecture-independent fault evaluation tool, that is able to simulate transient and permanent instruction and data faults in RAM, flash, and processor registers.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-arm-exploitation

A collection of awesome videos, articles, books and resources about ARM exploitation.

Stargazers:0Issues:0Issues:0

binbloom

Raw binary firmware analysis software

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

cm_factorization

Complex multiplication based factorization

License:MITStargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

License:GPL-3.0Stargazers:0Issues:0Issues:0

docker-escape

shellscript for docker-escape

Stargazers:0Issues:0Issues:0

edk2

EDK II

License:NOASSERTIONStargazers:0Issues:0Issues:0

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Stargazers:0Issues:0Issues:0

frankenstein

Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging

License:Apache-2.0Stargazers:0Issues:0Issues:0

free5gc

Open source 5G core network base on 3GPP R15

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:0Issues:0Issues:0

lumi.gateway.mgl03

Xiaomi Gateway v3

Stargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

License:NOASSERTIONStargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

License:MITStargazers:0Issues:0Issues:0

open5gs

Open5GS is a C-language Open Source implementation for 5G Core and EPC, i.e. the core network of LTE/NR network (Release-16)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

riscv-binutils-gdb

RISC-V backports for binutils-gdb. Development is done upstream at the FSF.

License:GPL-2.0Stargazers:0Issues:0Issues:0

riscv-gnu-toolchain

GNU toolchain for RISC-V, including GCC

License:NOASSERTIONStargazers:0Issues:0Issues:0

riscv_tldr

tldr file for riscv assembly instructions

License:Apache-2.0Stargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Stargazers:0Issues:0Issues:0

uafuzz

UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities

Stargazers:0Issues:0Issues:0

XiaomiGateway3

Control Zigbee, BLE and Mesh devices from Home Assistant with Xiaomi Gateway 3 (ZNDMWG03LM) on original firmware

Stargazers:0Issues:0Issues:0