Pinned Repositories
arm-gdb-static
Statically compiled gdb and gdbserver for ARM
asus-cmd
ASUS Router infosvr UDP Broadcast root Command Execution
asus-rt-n66u-merlin
Discontinued. Please go to https://github.com/RMerl/asuswrt-merlin . Custom firmware for Asus RT-N66U based on asus sources. Started by Eric/RMerlin @ www.lostrealm.ca . There are 3 branches. master -> Asus stock, merlin -> RMerlin/Eric's builds, shantz -> Shantanu Goel's builds.
BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
Blasting_dictionary
爆破字典
blueborne
PoC scripts demonstrating the BlueBorne vulnerabilities
bluetool
Bluetooth manager for Linux.
littl_tools
TP-Link-poc
TP-LINK-POC_2
77clearlove's Repositories
77clearlove/TP-Link-poc
77clearlove/TP-LINK-POC_2
77clearlove/littl_tools
77clearlove/asus-rt-n66u-merlin
Discontinued. Please go to https://github.com/RMerl/asuswrt-merlin . Custom firmware for Asus RT-N66U based on asus sources. Started by Eric/RMerlin @ www.lostrealm.ca . There are 3 branches. master -> Asus stock, merlin -> RMerlin/Eric's builds, shantz -> Shantanu Goel's builds.
77clearlove/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
77clearlove/boa_dos
77clearlove/boofuzz
A fork and successor of the Sulley Fuzzing Framework
77clearlove/cotopaxi
Set of tools for security testing of Internet of Things devices using specific network IoT protocols
77clearlove/CVE-2017-7921-EXP
Hikvision camera CVE-2017-7921-EXP
77clearlove/CVE-2020-36109-POC
PoC DoS CVE-2020-36109
77clearlove/cve-2021-33045
77clearlove/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
77clearlove/findcrypt-yara
IDA pro plugin to find crypto constants (and more)
77clearlove/flare-emu
77clearlove/HWFW_GUI
HuaWei ONT Firmware Editor - GUI
77clearlove/ida
77clearlove/idahunt
idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
77clearlove/LIEF
LIEF - Library to Instrument Executable Formats
77clearlove/mikrotik_authentication
Proofs of concept which successfully authenticate with MikroTik Winbox and MAC Telnet servers running on RouterOS version 6.45.1+
77clearlove/mipsAudit
IDA MIPS静态扫描脚本,汇编审计辅助脚本
77clearlove/natty-slipstream
Simplified NAT Slipstream server and client
77clearlove/OpenWRTInvasion
Root shell exploit for several Xiaomi routers: 4A Gigabit, 4A 100M, 4C, 3Gv2, 4Q, miWifi 3C...
77clearlove/poe
Proof of Exploitation - Collection of exploit scripts
77clearlove/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
77clearlove/routeros
RouterOS Security Research Tooling and Proof of Concepts
77clearlove/test
77clearlove/ubi_reader
Collection of Python scripts for reading information about and extracting data from UBI and UBIFS images.
77clearlove/vigor165
DrayTek Vigor165 stuff
77clearlove/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC
A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.
77clearlove/zenith
Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.