Pinned Repositories
4CAN
AllTools
All reasonably stable tools
archie
ARCHIE is a QEMU-based architecture-independent fault evaluation tool, that is able to simulate transient and permanent instruction and data faults in RAM, flash, and processor registers.
arm-trusted-firmware
Read-only mirror of Trusted Firmware-A
ASUS-SmartHome-Exploit
ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063
avatar2
Python core of avatar²
awesome-arm-exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
CarHackingTools
Install and Configure Common Car Hacking Tools.
HackingTools-2
A collection of awesome lists for hackers, pentesters & security researchers.
thunderclap-qemu
Thunderclap QEMU-based network card emulation
diablo0822's Repositories
diablo0822/archie
ARCHIE is a QEMU-based architecture-independent fault evaluation tool, that is able to simulate transient and permanent instruction and data faults in RAM, flash, and processor registers.
diablo0822/awesome-arm-exploitation
A collection of awesome videos, articles, books and resources about ARM exploitation.
diablo0822/binbloom
Raw binary firmware analysis software
diablo0822/bypass_utility
diablo0822/cm_factorization
Complex multiplication based factorization
diablo0822/CodeAnalysis
Static Code Analysis
diablo0822/ctf_dirty-pipe-escape-rw
diablo0822/CTFCrackTools
China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
diablo0822/difuze
Fuzzer for Linux Kernel Drivers
diablo0822/docker-escape
shellscript for docker-escape
diablo0822/edk2
EDK II
diablo0822/FirmAFL
FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.
diablo0822/free5gc
Open source 5G core network base on 3GPP R15
diablo0822/fuzz-base
diablo0822/Fvuln
F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。
diablo0822/lumi.gateway.mgl03
Xiaomi Gateway v3
diablo0822/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
diablo0822/one_gadget
The best tool for finding one gadget RCE in libc.so.6
diablo0822/open5gs
Open5GS is a C-language Open Source implementation for 5G Core and EPC, i.e. the core network of LTE/NR network (Release-16)
diablo0822/paper_collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
diablo0822/pcileech
Direct Memory Access (DMA) Attack Software
diablo0822/Research_Publications
diablo0822/riscv-binutils-gdb
RISC-V backports for binutils-gdb. Development is done upstream at the FSF.
diablo0822/riscv-gnu-toolchain
GNU toolchain for RISC-V, including GCC
diablo0822/riscv_tldr
tldr file for riscv assembly instructions
diablo0822/setup-ipsec-vpn
Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2
diablo0822/trapfuzzer
diablo0822/u-boot
"Das U-Boot" Source Tree
diablo0822/uafuzz
UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities
diablo0822/XiaomiGateway3
Control Zigbee, BLE and Mesh devices from Home Assistant with Xiaomi Gateway 3 (ZNDMWG03LM) on original firmware