- Thessaloniki
Highlights
- Pro
Stars
Extract Binaries from Apple's Dyld Shared Cache
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.
How to exploit a double free vulnerability in 2021. Use After Free for Dummies
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Build your own 'AirTags' 🏷 today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.
MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.
The Linux Kernel Module Programming Guide (updated for 5.0+ kernels)
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Headers. Not for documents. Not the opposite of footers.
A collection of pwn/CTF related utilities for Ghidra
Fugu is the first open source jailbreak based on the checkm8 exploit
Scripts and Writeups for the NSA Codebreaker Challenge 2019
linux-kernel-exploits Linux平台提权漏洞集合
QASan is a custom QEMU 3.1.1 that detects memory errors in the guest using AddressSanitizer.