Subaru Starlink Research

Subaru StarLink persistent root code execution.
Alternatives To Subaru Starlink Research
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Firmware Analysis Toolkit1,030
a year ago40mitPython
Toolkit to emulate firmware and analyse it for security vulnerabilities
Thinkpwn621
2 years agogpl-3.0C
Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit
Hardware And Firmware Security Guidance563
a year ago5otherC
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Rust Hypervisor Firmware562
3 months ago14apache-2.0Rust
Subaru Starlink Research405
4 years agomit
Subaru StarLink persistent root code execution.
Ilo4_toolbox399
3 months ago5gpl-2.0Python
Toolbox for HPE iLO4 & iLO5 analysis
Karonte235
3 years ago4bsd-2-clausePython
Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware
Iotgoat219
4 years ago2mitC
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
Fwexpl205
2 years agogpl-3.0C++
PC firmware exploitation tool and library
Ps4 6.20 Webkit Code Execution Exploit196
5 years ago4wtfplHTML
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
Alternatives To Subaru Starlink Research
Select To Compare


Alternative Project Comparisons
Popular Firmware Projects
Popular Vulnerabilities Projects
Popular Hardware Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Firmware
Vulnerabilities
Exploitation
Reverse Engineering
Vehicle
Jailbreak