azeria-labs / ARM-assembly-examples
Snippets from ARM assembly tutorials
☆114Updated 7 years ago
Alternatives and similar repositories for ARM-assembly-examples:
Users that are interested in ARM-assembly-examples are comparing it to the libraries listed below
- Protostart Stack Overflow Challenges compiled for ARMv6.☆54Updated 7 years ago
- ☆92Updated 6 years ago
- Exploitation on ARM-based Systems (Troopers18)☆147Updated 6 years ago
- ARM Shellcode Generator☆104Updated 7 years ago
- radare2-lldb integration☆62Updated 6 years ago
- Arm Episodes☆78Updated 7 years ago
- Melkor is a very intuitive and easy-to-use ELF file format fuzzer to find functional and security bugs in ELF parsers.☆151Updated last year
- Code Samples for the book "The Definite Guide to ARM Exploitation"☆51Updated 6 years ago
- This is the new ftrace (https://github.com/elfmaster/ftrace) - Much faster, better resolution but not complete yet! :)☆107Updated 6 years ago
- ☆96Updated 4 years ago
- Exploit Development and Reverse Engineering with GDB Made Easy☆38Updated 5 years ago
- IDA Pro/Hexrays plugins☆131Updated 6 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- ☆84Updated 8 years ago
- ☆50Updated last year
- An ELF parsing and manipulation library for Python☆74Updated 10 years ago
- OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656☆98Updated 8 years ago
- Obfuscates dynamic symbol table☆135Updated 6 years ago
- ☆114Updated 7 years ago
- idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.☆40Updated 6 years ago
- r2con 2017 September 6-9☆97Updated 7 years ago
- add symbols back into a stripped ELF binary (~strip)☆170Updated 7 years ago
- Linux local root exploit for CVE-2014-0038☆192Updated 10 years ago
- A library to execute code in the context of other processes on iOS 11.☆81Updated 6 years ago
- This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.☆229Updated 7 years ago
- IDA Pro Scripts☆33Updated 9 years ago
- Slides from my conference presentations.☆80Updated 4 years ago
- PoC exploit for CVE-2016-4622☆105Updated last year
- A reversing series with radare2☆48Updated 8 years ago
- Make ARM Shellcode Great Again☆62Updated 3 years ago