T0k1To / MBRBootloader
a simple assembly bootloader using nasm and Intel syntax
☆10Updated 2 years ago
Alternatives and similar repositories for MBRBootloader:
Users that are interested in MBRBootloader are comparing it to the libraries listed below
- 🔨 Linux Hash Cracker☆31Updated 6 months ago
- ☆20Updated 2 weeks ago
- ⭐ Physics class project☆35Updated last year
- This is a cpu tool for testing the floating-points peak performance. Now it supports linux and x86-64 platform. It can automatically reco…☆20Updated 3 years ago
- a cpp wrapper for ngrok☆8Updated 3 years ago
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- A Discord bot for control and decentralization of threads management☆15Updated 2 years ago
- Conteúdo do treinamento/brainstorming Introdução a engenharia reversa no Windows feito com muito carinho por mim.☆14Updated 2 years ago
- A simple script to automate systemd backdoor☆22Updated 2 years ago
- 「💻」Simple kernel made in 16-bit assembly only☆15Updated last month
- A Simple Backdoor☆9Updated 2 years ago
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.☆13Updated 2 years ago
- Open malware analysis / reversing database☆12Updated 3 years ago
- All next level week tracks☆11Updated 3 years ago
- The LKM rootkit working in Linux Kernels 2.6.x/3.x/4.x/5.x☆127Updated last year
- A simple tool that can save your life in an invasion. It consists of the junction of several modules (Commands/Loads) essential in an inv…☆11Updated 2 years ago
- Exploit development challenges!☆23Updated last year
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 11 months ago
- BSPWM (GruvBox Rice)☆19Updated 3 years ago
- Repositório do Curso de Ghidra☆19Updated 4 years ago
- My first dotfiles ever. Made for wayfire☆13Updated 2 years ago
- Multiplatform CLI and GUI tool to show information about ELF files☆50Updated last year
- Hobby simple kernel (x86-64) and bootloader (UEFI) written in C++.☆12Updated 4 months ago
- A simple tool made in Go dat try bypass 403 restrictions☆9Updated 4 years ago
- Burn Byte is a modern and powerful DDOS Toolkit☆38Updated 3 years ago
- AES-encrypted TCP/IP swiss army knife.☆10Updated 2 years ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆102Updated last year
- 「🧊」Ring 3 Rootkit for Windows 10☆59Updated last month
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year