0xdea / xorpd-solutionsLinks
[SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.
☆88Updated last year
Alternatives and similar repositories for xorpd-solutions
Users that are interested in xorpd-solutions are comparing it to the libraries listed below
Sorting:
- Binary Golf Library☆61Updated 4 years ago
- Code snippets for bare-metal malware development☆98Updated 3 years ago
- Intro to Assembly Optimization stream repo☆26Updated 3 years ago
- Anti-reverse Compilation☆34Updated 4 years ago
- ☆28Updated 4 years ago
- Highly advanced Linux anti-exploitation and anti-tamper binary protector for ELF.☆162Updated 3 years ago
- Automatically exported from code.google.com/p/corkami☆58Updated 4 years ago
- Write-ups for crackmes and CTF challenges☆52Updated 2 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated 2 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 4 years ago
- ☆48Updated 5 years ago
- Official x64dbg plugin for Binary Ninja☆80Updated 5 months ago
- Import DynamoRIO drcov code coverage data into Ghidra☆44Updated last year
- Exercises from Designing BSD Rootkits working in 2020 with FreeBSD 12.2☆49Updated 2 years ago
- ☆66Updated 6 years ago
- POC viruses I have created to demo some ideas☆59Updated 5 years ago
- Reverse engineering software using a full system simulator☆185Updated this week
- Notes on using the Python bindings for the Unicorn Engine☆78Updated 5 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆56Updated 3 years ago
- My own versions from the programs of the book "Practical Binary Analysis"☆55Updated 6 years ago
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago
- Crackme challenge☆17Updated 4 years ago
- Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster☆30Updated 5 years ago
- Binary Golf Examples and Resources☆257Updated last year
- ☆18Updated 5 years ago
- ☆36Updated 4 years ago
- ugly code to check linux kernel memory and dump some internal structures☆48Updated 10 months ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- Hackers to Hackers Conference (H2HC) presentation in São Paulo☆37Updated 9 months ago
- PT_NOTE to PT_LOAD x64 ELF infector written in Assembly☆47Updated 3 years ago