SravanthiSinha / holbertonschool-linux_programming
System programming & Algorithm ― Linux programming
☆14Updated 7 years ago
Alternatives and similar repositories for holbertonschool-linux_programming:
Users that are interested in holbertonschool-linux_programming are comparing it to the libraries listed below
- (Linux Kernel) Stack Monitoring Tool☆44Updated 3 years ago
- Dump sections or program entries from a ELF file☆21Updated 9 years ago
- A Unix rootkit☆16Updated 4 years ago
- Solutions for various crackmes☆20Updated 12 years ago
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- Experiments on C/C++ Exploits☆22Updated 4 years ago
- Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12☆37Updated 11 years ago
- x86 Microkernel☆14Updated 5 years ago
- runtime code injector for Linux☆27Updated 13 years ago
- A PoC implementation of the meltdown attack described in https://meltdownattack.com/meltdown.pdf☆135Updated 7 years ago
- X86/X64/ARM/MIPS Assembler/Disassembler/Decomposer Library☆37Updated 5 years ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆44Updated 6 years ago
- Kernel function hooking using exception tables☆27Updated 6 years ago
- Source code of my KeygenMe V7 challenge☆22Updated 6 years ago
- Advanced usage of the ptrace syscall in order to implement a more resistent anti debugging feature☆16Updated 8 years ago
- A simple script to get your fresh Debian based OS ready for hardware hacking/reversing/exploitation☆10Updated 6 years ago
- Shellcodes for different usecases☆9Updated 8 years ago
- Python binary DisAssembler☆26Updated 9 years ago
- An example of how to parse an ELF symbol table.☆14Updated 9 years ago
- An emulator/debugger/disassembler I made for 8080☆16Updated 6 years ago
- IDA Pro plugin to view Exports☆17Updated 6 years ago
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- ☆23Updated 9 years ago
- NoREpls - Application designed for the purposes of reverse engineering.☆11Updated 6 years ago
- Rootkit Arsenal 2nd Source Code☆14Updated 11 years ago
- Crackme collections☆15Updated 4 years ago
- A tool / library for simplifying string obfuscation with xor.☆22Updated 8 months ago
- Yet another CTF writeups repository. PWN and RE tasks☆35Updated 4 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago