Barro / self-checksumLinks
A simple program that calculates a checksum over its own executable program memory
☆11Updated 8 years ago
Alternatives and similar repositories for self-checksum
Users that are interested in self-checksum are comparing it to the libraries listed below
Sorting:
- Very simple cross-platform utility to manage your git identities.☆10Updated 2 years ago
- Thunderclap QEMU-based network card emulation☆27Updated 2 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 9 years ago
- ELF/PE/Mach-O parsing library☆26Updated 7 months ago
- Experimental linux kernel module to mirror evdev inputs☆15Updated 4 years ago
- Binary matching with Binary Ninja☆21Updated 10 months ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- ☆19Updated 10 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 6 years ago
- superstrip - strip an ELF executable of all unmapped information - David Madore / Laurent Bercot☆12Updated 8 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 2 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 10 years ago
- Disassembler Library for x86 and x86-64☆14Updated 5 years ago
- Tools for communicating with Intel Management Engine through MEI (HECI)☆13Updated 7 years ago
- ☆34Updated 4 years ago
- Basic BIOS emulator for Unicorn Engine.☆99Updated 3 years ago
- ☆18Updated 6 years ago
- Dump GNU IFUNC implementation offsets from libc☆11Updated 2 years ago
- A tool to interactively explore the heap of a python process☆25Updated 4 years ago
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- Web based code browser using clang to provide basic code analysis.☆44Updated 7 years ago
- Two stage x86 boot loader and preliminary kernel code which are combined into single binary file to be flashed to PCI expansion card with…☆35Updated 8 years ago
- A simple library focusing on demangling symbols for different programing languages☆47Updated 4 years ago
- IDA Pro processor module for Altera Nios II Classic/Gen2 microprocessor architecture☆31Updated last year
- Dynamic binary translation framework for instrumenting the Linux kernel and its modules☆77Updated 7 years ago