0xdea / Ao64A
NASM macOS translation of the source code listings distributed with the Art of 64-bit Assembly Language book.
☆15Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Ao64A
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 6 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆19Updated 4 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago
- Tools to measure an app's App Sandbox usage☆23Updated 4 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 2 years ago
- GreenLambert macOS IDA plugin to deobfuscate strings☆12Updated 3 years ago
- Transforms any file into a protected ELF executable☆28Updated 9 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆24Updated 3 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- executing JS from x86 code☆28Updated 5 years ago
- crashmon - A LLDB Based replacement for CrashWrangler☆46Updated 11 months ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆28Updated 6 years ago
- subleq assembler / interpreter / rop chain☆5Updated 5 years ago
- Tool for working with memory of a running Linux process☆11Updated 4 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Apple's crashwrangler with support for Apple Silicon☆31Updated 3 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Supporting Materials for “Symbolic Triage” blog post☆24Updated 2 years ago
- POC for cve-2019-1458☆21Updated 4 years ago
- "A Practical Recipe for Hardware Implants" presentation materials.☆13Updated 4 years ago
- ☆17Updated 2 years ago
- A plugin to integrate an IPython kernel into Binary Ninja.☆29Updated 6 years ago
- ☆13Updated 4 years ago
- Fix Go obfuscated binaries that were obfuscated using gobfuscator☆46Updated 3 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- GDB command for reattaching to the new instance of the process (help exploit development)☆12Updated 8 years ago
- System call fuzzing of OpenBSD amd64 using TriforceAFL (i.e. AFL and QEMU)☆45Updated 6 years ago