Skip to content
View Cr4sh's full-sized avatar
🌴
🌴
Block or Report

Block or report Cr4sh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ThinkPwn ThinkPwn Public

    Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0day vulnerability in machines of many vendors

    C 655 83

  2. openreil openreil Public archive

    Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

    C 492 85

  3. s6_pcie_microblaze s6_pcie_microblaze Public

    PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

    C 688 144

  4. Aptiocalypsis Aptiocalypsis Public

    Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares

    Python 58 17

  5. SmmBackdoorNg SmmBackdoorNg Public

    Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

    C 238 38

  6. pico_dma pico_dma Public

    Autonomous pre-boot DMA attack hardware implant for M.2 slot based on PicoEVB development board

    C 49 7