Barro / self-checksumLinks
A simple program that calculates a checksum over its own executable program memory
☆11Updated 8 years ago
Alternatives and similar repositories for self-checksum
Users that are interested in self-checksum are comparing it to the libraries listed below
Sorting:
- Debugger with hardware breakpoints and memory watchpoints for BCM4339 Wi-Fi chips☆57Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- Basic BIOS emulator for Unicorn Engine.☆100Updated 4 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 7 years ago
- Simple binary file disassembler based on libopcodes and bfd from binutils.☆27Updated 10 years ago
- This rearranges an ELF object file so it can be used as shellcode.☆43Updated 10 years ago
- Ghidra plugin to communicate with radare2☆60Updated this week
- A ptrace based sandbox. (PoC)☆14Updated 7 years ago
- My binary ninja plugin that encapsulate frida, unicorn, capstone and keystone☆73Updated 7 years ago
- Binary matching with Binary Ninja☆21Updated last year
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- ☆29Updated 6 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆110Updated 5 years ago
- hidusb.sys source code, Windows 10 hidusb.sys fully reversed☆34Updated 8 years ago
- Module to load WebAssembly files into ghidra☆102Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆54Updated last year
- ROP based Movfuscator VM☆28Updated 8 years ago
- Hulk is able to bruteforce missing bytes after a DCA attack on AES with his special ability of AES-NI☆23Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 5 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆31Updated 6 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Misc PoCs for various research topics☆21Updated 2 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- x86 bootloader emulation with Miasm (case of NotPetya)☆41Updated 6 years ago
- Binary Ninja Syscall Annotator☆45Updated 3 years ago
- Simulate afl-fuzz☆16Updated 6 years ago
- An architecture plugin for binary ninja to disassemble raw python bytecode☆29Updated 7 years ago
- bunch of random stuff☆21Updated 5 years ago
- Some of the Anti-Debugging Tricks☆27Updated 8 years ago
- Writeups of CTF challenges I do☆13Updated 5 years ago