Barro / self-checksum
A simple program that calculates a checksum over its own executable program memory
☆11Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for self-checksum
- superstrip - strip an ELF executable of all unmapped information - David Madore / Laurent Bercot☆10Updated 7 years ago
- ROP based Movfuscator VM☆28Updated 8 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 9 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- Dump GNU IFUNC implementation offsets from libc☆10Updated 2 years ago
- Splits a single TCP port for a use with multiple services (in the spirit of sslh)☆35Updated 7 years ago
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆54Updated 6 years ago
- A simple library focusing on demangling symbols for different programing languages☆39Updated 3 years ago
- This tool for crack hash password BLAKE-224 BLAKE-256 BLAKE-512 BLAKE-384 with bruteforce method☆18Updated 6 years ago
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- Basic BIOS emulator for Unicorn Engine.☆98Updated 3 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Very simple cross-platform utility to manage your git identities.☆10Updated 2 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago
- Scripts and tools for macOS reversing☆14Updated 8 years ago
- IDA Pro processor module for Altera Nios II Classic/Gen2 microprocessor architecture☆31Updated last year
- ld_preload userland rootkit☆33Updated 3 years ago
- ELF/PE/Mach-O parsing library☆24Updated last month
- RetDec Offline Decompiler☆45Updated 4 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- PEAnalyser is an open source PE file analysis tool.☆11Updated 4 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago
- Diary of a reverse-engineer blog☆20Updated last year
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆28Updated 6 years ago
- Bluetooth PIN and LINK-KEY Cracker☆47Updated 10 years ago
- Binary matching with Binary Ninja☆21Updated 4 months ago
- bunch of random stuff☆21Updated 4 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- ☆17Updated 5 years ago