Skip to content
Change the repository type filter

All

    Repositories list

    • PinguBot

      Public
      Python
      Apache License 2.0
      0000Updated Jul 30, 2024Jul 30, 2024
    • Python
      Apache License 2.0
      0000Updated Jul 30, 2024Jul 30, 2024
    • PinguCrew

      Public
      Python
      Apache License 2.0
      0900Updated Jul 30, 2024Jul 30, 2024
    • JavaScript
      Apache License 2.0
      0000Updated Jul 30, 2024Jul 30, 2024
    • Platbox

      Public
      UEFI and SMM Assessment Tool
      Python
      MIT License
      2416151Updated May 8, 2024May 8, 2024
    • Python
      MIT License
      27681842Updated Dec 24, 2023Dec 24, 2023
    • Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.
      C
      GNU General Public License v3.0
      5414801Updated Dec 18, 2023Dec 18, 2023
    • BlueCrawl

      Public
      Frida (Android) Script for extracting bluetooth information
      JavaScript
      185911Updated Nov 29, 2023Nov 29, 2023
    • A repository with UEFI research stuff
      21300Updated Jun 23, 2023Jun 23, 2023
    • USB testing framework
      Python
      61502Updated May 22, 2023May 22, 2023
    • laf

      Public
      This project intends to provide a series of tools to craft, parse, send, analyze and crack a set of LoRaWAN packets in order to audit or pentest the security of a LoraWAN infrastructure.
      Python
      BSD 3-Clause "New" or "Revised" License
      3417132Updated May 22, 2023May 22, 2023
    • kmdf_re

      Public
      Helper idapython code for reversing kmdf drivers
      C
      226731Updated Jul 20, 2022Jul 20, 2022
    • FuzzNDIS

      Public
      A Fuzzer for Windows NDIS Drivers OID Handlers
      C
      369100Updated Nov 4, 2021Nov 4, 2021
    • An HL7 message fuzzer ( client and server )
      Python
      MIT License
      1400Updated Jan 13, 2021Jan 13, 2021
    • FileSquatting Exploitation by Example
      C
      7500Updated May 27, 2020May 27, 2020
    • PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)
      Java
      GNU General Public License v3.0
      243210Updated Jan 17, 2020Jan 17, 2020
    • PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)
      Java
      GNU General Public License v3.0
      2200Updated Jan 17, 2020Jan 17, 2020
    • PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)
      Java
      GNU General Public License v3.0
      91900Updated Jan 15, 2020Jan 15, 2020
    • PoC Exploiting Headers Disclosure in Android's Download Provider (CVE-2018-9546)
      Java
      GNU General Public License v3.0
      4600Updated Jan 15, 2020Jan 15, 2020
    • PoC Exploiting SQL Injection in Android's Download Provider (CVE-2018-9493)
      Java
      GNU General Public License v3.0
      2700Updated Jan 15, 2020Jan 15, 2020
    • PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)
      Java
      GNU General Public License v3.0
      72100Updated Mar 2, 2019Mar 2, 2019
    • Sample embedded defense code for applications written in .NET, Java, PHP and Python.
      JavaScript
      GNU General Public License v3.0
      71100Updated Feb 23, 2019Feb 23, 2019
    • Last Call For Satcom Security Materials
      C
      1300Updated Aug 14, 2018Aug 14, 2018
    • XDiFF

      Public
      Extended Differential Fuzzing Framework
      Python
      5632000Updated Apr 13, 2018Apr 13, 2018
    • pbscan

      Public
      faster and more efficient stateless syn scanner and banner grabber due to userland TCP/IP stack usage
      C
      MIT License
      36501Updated Feb 20, 2018Feb 20, 2018
    • A project designed to parse public source code repositories and find various types of vulnerabilities.
      Shell
      2918920Updated Oct 6, 2017Oct 6, 2017
    • Materials for "Go Nuclear: Breaking Radiation Monitoring Devices"
      C
      GNU General Public License v3.0
      5600Updated Aug 1, 2017Aug 1, 2017
    • I Know Where Your Page Lives: Derandomizing the latest Windows 10 Kernel - ZeroNights 2016
      C++
      3415900Updated Dec 7, 2016Dec 7, 2016
    • inVtero.net: Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
      C#
      57400Updated Dec 26, 2015Dec 26, 2015
    • auth2mail

      Public
      0000Updated Feb 4, 2015Feb 4, 2015