Resery's Stars
0xEVom/audits
Contest submissions and bug bounties
ohos-decompiler/abc-decompiler
tomasz-lisowski/simurai
gerhart01/Hyper-V-Internals
Internals information about Hyper-V
google/libprotobuf-mutator-asn1
Library for structured fuzzing of ASN.1 DER/BER
Jamrot/ChatGPT-Vulnerability-Management
981213/mtk_uartboot
alfiecg24/TrollInstallerX
A TrollStore installer for iOS 14.0 - 16.6.1
Benjamin-Dobell/Heimdall
Heimdall is a cross-platform open-source tool suite used to flash firmware (aka ROMs) onto Samsung Galaxy devices.
TeumessianFox/ASPFuzz
ASPFuzz: Fuzzing the AMD SP's ROM bootloader with LibAFL using QEMU full-system emulation
msm8916-mainline/lk2nd
Custom bootloader for Qualcomm MSM8916/MSM8226/MSM8974/... devices
OthersideAI/self-operating-computer
A framework to enable multimodal models to operate a computer.
GhidraEnjoyr/iOS-Reverse-Engineering
0xbinder/CVE-2024-0044
CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
nedwill/soundhax
Free 3DS Primary Entrypoint <= 11.3
nccgroup/mtk_bp
MediaTek BP firmware tools
sanfengAndroid/fake-linker
Modify Android linker to provide loading module and hook function
Ch0pin/stheno
A burp for intents wannabe
Speykious/cve-rs
Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
asset-group/5ghoul-5g-nr-attacks
5G NR Attacks against Qualcomm and Mediatek smartphones. Fuzzer included⚡
quarkslab/conf-presentations
Quarkslab conference talks
AFLplusplus/Grammar-Mutator
A grammar-based custom mutator for AFL++
wangtielei/POCs
Ch0pin/uncrackable
Can you change the server ?
atrosinenko/kbdysch
A collection of user-space Linux kernel specific guided fuzzers based on LKL
sslab-gatech/janus
Janus: a state-of-the-art file system fuzzer on Linux
foundryzero/llef
LLEF is a plugin for LLDB to make it more useful for RE and VR
alexander-pick/shannon_modem_loader
Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x
seemoo-lab/VirtFuzz
VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.