Barro / self-checksumLinks
A simple program that calculates a checksum over its own executable program memory
☆11Updated 8 years ago
Alternatives and similar repositories for self-checksum
Users that are interested in self-checksum are comparing it to the libraries listed below
Sorting:
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 7 years ago
- Code for the paper EvilCoder: Automated Bug Insertion at ACSAC 2016☆46Updated 8 years ago
- Simulate afl-fuzz☆16Updated 6 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆42Updated 11 years ago
- Misc PoCs for various research topics☆21Updated 3 years ago
- DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article)☆43Updated 8 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- bunch of random stuff☆21Updated 5 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆74Updated 7 years ago
- A ptrace based sandbox. (PoC)☆14Updated 7 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆111Updated 5 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆32Updated 7 years ago
- Web based code browser using clang to provide basic code analysis.☆44Updated 8 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 6 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year
- Binary matching with Binary Ninja☆21Updated last year
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆134Updated 7 years ago
- Experiments on C/C++ Exploits☆21Updated 5 years ago
- Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature☆16Updated 8 years ago
- ☆35Updated 4 years ago
- Symbol REPL☆31Updated 7 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- Tools for viewing and extracting HDD firmware files☆76Updated 11 years ago
- CVE-2018-4330 POC for iOS☆17Updated 7 years ago
- Just a proof of concept Linux rootkit that reads from syscalls.☆23Updated 7 years ago