Skip to content
View cft789's full-sized avatar

Block or report cft789

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Python 89 14 Updated Jun 18, 2024

👓A collection of papers/tools/exploits for UEFI security.

112 6 Updated Aug 15, 2024

Typora主题css样式

HTML 334 75 Updated Jun 13, 2023

PC firmware exploitation tool and library

C++ 245 60 Updated May 13, 2022
Java 55 8 Updated Jun 5, 2024

ToolSet for VxWorks Based Embedded Device Analyses

Python 337 72 Updated Sep 24, 2024

A Miasm2 based function divination.

Python 532 54 Updated Jun 9, 2020

A tool to unpack installers created by Inno Setup

C++ 978 119 Updated Jun 17, 2024

A firmware base address search tool.

Rust 339 32 Updated Sep 27, 2020

Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors

C 665 84 Updated May 13, 2022

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

134 23 Updated Mar 29, 2021

DOM fuzzer

Python 1,677 278 Updated Aug 29, 2024

Scalable fuzzing infrastructure.

Python 5,276 551 Updated Oct 10, 2024

A JavaScript Engine Fuzzer

Swift 1,868 302 Updated Sep 30, 2024

CTF竞赛权威指南

C 4,116 703 Updated Jul 27, 2024

The official mirror of the V8 Git repository

C++ 23,288 3,970 Updated Oct 10, 2024

Resources related to GitHub Security Lab

C 1,401 247 Updated Aug 13, 2024

我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料

HTML 63 50 Updated Oct 29, 2018

An step by step fuzzing tutorial. A GitHub Security Lab initiative

3,143 335 Updated Jun 3, 2024

Some helpful preload libraries for pwning stuff.

C 1,560 170 Updated May 9, 2024

A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols

C 75 7 Updated Jun 29, 2022

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,084 1,024 Updated Oct 7, 2024

american fuzzy lop - a security-oriented fuzzer

C 3,647 630 Updated Jul 5, 2021

A little bit about a linux kernel

Python 29,890 3,357 Updated Jul 17, 2024

Linux 内核揭秘

Python 7,120 1,176 Updated Aug 13, 2024

A CSS style for Typora

CSS 727 199 Updated Jul 24, 2023

Script for searching the extracted firmware file system for goodies!

Shell 1,045 186 Updated Aug 29, 2023

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 888 105 Updated Oct 8, 2024
Next