hgarrereyn / dicectf22-taxes
python to tax form compiler
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for dicectf22-taxes
- Get rickrolled, right in your favourite NSA reverse engineering tool☆77Updated last year
- ☆28Updated 2 years ago
- WAMpage - A WebOS root LPE exploit chain (CVE-2022-23731)☆47Updated 2 years ago
- A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.☆36Updated 2 months ago
- iTLB multihit PoC☆40Updated last year
- Find RSA primes in files☆20Updated 2 years ago
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆85Updated 2 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆39Updated 3 years ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆64Updated 2 months ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆80Updated last year
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆25Updated 2 years ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Binja (sort of) headless☆31Updated 2 months ago
- Documentation of Microsoft's Warbird obfuscation☆24Updated 2 months ago
- Windows 10 (32-bit) temporary watermark remover.☆52Updated 2 years ago
- short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)☆23Updated last year
- Write a Ghidra Extension without using Java or Eclipse!☆14Updated 7 months ago
- ☆63Updated 2 years ago
- IDA Pro plugin that implements disassembly of PlayStation 2 COP2 MIPS instructions☆24Updated 2 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆49Updated 2 months ago
- Modern dark theme based on the original ghidra-dark☆115Updated last year
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆54Updated 3 years ago
- ☆38Updated 3 years ago
- ☆40Updated 7 months ago
- C implementation of Differential Fault Analysis on AES☆17Updated 3 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 6 months ago
- A Binary Ninja plugin for demangling Rust symbols.☆12Updated last year
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆36Updated 6 months ago
- A stealthy ELF loader - no files, no execve, no RWX☆155Updated 10 months ago