0xdea / Ao64A
NASM macOS translation of the source code listings distributed with the Art of 64-bit Assembly Language book.
☆15Updated last year
Alternatives and similar repositories for Ao64A:
Users that are interested in Ao64A are comparing it to the libraries listed below
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆29Updated 6 years ago
- GreenLambert macOS IDA plugin to deobfuscate strings☆12Updated 3 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆22Updated 3 years ago
- Library and tools to access the Mac OS disk image formats☆21Updated 6 months ago
- macOS codesigning translocation vulnerability.☆42Updated 3 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- PoC multi-layer protector for ELF32 x86 binaries☆10Updated 2 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- Pulled out Linux kernel code to run in userland so they could be targeted by AFL and KLEE☆19Updated 5 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 7 years ago
- cpufuzz is a dumb, simple and portable CPU fuzzer☆9Updated 6 years ago
- Helper scripts to automate the extraction of YARA rules from XProtectRemediators☆18Updated 10 months ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- yara and radare2, better together☆25Updated 2 months ago
- Containerized IDA Pro (Windows/Wine), DEPRECIATED, please use https://github.com/NyaMisty/docker-wine-ida☆27Updated 7 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆49Updated last year
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- A console for assemble/disassemble code using capstone/keystone☆30Updated 6 years ago
- SafeInit protects software from uninitialized read vulnerabilities - code released for NDSS 2017☆24Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆25Updated 3 years ago
- Symbol REPL☆31Updated 6 years ago
- A wrapper for capstone for bearparser☆13Updated last year
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 5 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆40Updated 5 years ago
- Scripts to prepare Windows system for debugging.☆30Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- A tiny tool to learn the assembly code☆11Updated 7 years ago
- Tools to measure an app's App Sandbox usage☆24Updated 4 years ago