michalmalik / fce
☆18Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for fce
- ELF binary that runs on several different *nix flavours. Works out which variant it's being run on and runs code specific to that.☆39Updated 4 years ago
- WinDbg workplace settings that I use for debugging☆14Updated 7 years ago
- relros.c applies RELRO to static binaries, and static_to_dyn.c applies ASLR to static binaries.☆33Updated 6 years ago
- A Unicorn based emulator to deobfuscate Equation Group string XOR obfuscation☆28Updated 6 years ago
- python library for dumping a linux process from memory☆34Updated 14 years ago
- ☆33Updated last year
- Binary Ninja plugin that decompiles the whole binary and saves them in a directory.☆22Updated last year
- SentinelOne's KeRnel Exploits Advanced Mitigations☆52Updated 6 years ago
- Python based angr plug in for IDA Pro.☆34Updated 6 years ago
- A console for assemble/disassemble code using capstone/keystone☆29Updated 6 years ago
- Diaphora, a Free and Open Source program diffing tool☆22Updated 5 years ago
- ☆33Updated 7 years ago
- Notes on QEMU and Debian MIPS (big-endian)☆43Updated 6 years ago
- Import DynamoRIO drcov code coverage data into Ghidra☆42Updated 11 months ago
- generate assemblers from disassemblers, 2018 jailbreak security summit talk☆37Updated 4 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆21Updated 7 years ago
- POC viruses I have created to demo some ideas☆59Updated 4 years ago
- Demo bootloaders - created just for fun☆22Updated 7 years ago
- Vagrant setup for building a machine for CTF/exploit development☆23Updated 5 years ago
- QuickPatch: A patching tool☆12Updated 5 years ago
- Simple ELF tools written to demonstrate libelfmaster capabilities.☆38Updated 6 years ago
- executing JS from x86 code☆28Updated 5 years ago
- Naive Proof of Concept Crypter for GNU/Linux ELF64☆10Updated 6 years ago
- Course sample for SMT-Based Binary Program Analysis training class☆30Updated 6 years ago
- Translate regular Assembly into Extended Instructions☆85Updated 12 years ago
- Dumping ground for whatever IDA Pro scripts I write☆15Updated 8 years ago