mytechnotalent / 0x01-ARM-32-Hacking-Hello-World
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
☆16Updated 3 years ago
Alternatives and similar repositories for 0x01-ARM-32-Hacking-Hello-World
Users that are interested in 0x01-ARM-32-Hacking-Hello-World are comparing it to the libraries listed below
Sorting:
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- Dataset of packed ELF samples☆19Updated 2 years ago
- Corrupted files generator. Random bits flipper.☆24Updated last year
- Seven different DLL injection techniques in one single project.☆11Updated 4 years ago
- ☆24Updated 3 years ago
- ☆28Updated 6 months ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 8 months ago
- ☆15Updated 3 years ago
- A repository with UEFI research stuff☆14Updated last year
- rebirth IOS11 - 11.3.1 jailbreak security research utility☆23Updated 5 years ago
- Our fork of Iceman's fork for Proxmark III☆16Updated 5 months ago
- TL;DR: Mutate a binary to identify potential exploit candidates☆12Updated last year
- Collection of scripts and how-to for hacking embedded devices☆22Updated 3 months ago
- A wrapper for capstone for bearparser☆14Updated 2 years ago
- Solutions to crackmes☆18Updated 9 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- ☆38Updated 2 months ago
- Tools for analyzing Windows containers and break container's isolation☆31Updated 2 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆33Updated last year
- Ghidra data type archive for Windows driver analysis☆22Updated 7 months ago
- Colorize Reached Blocks in IDA Pro using DynamoRIO drcov Output☆19Updated last year
- ☆13Updated 4 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- GreenLambert macOS IDA plugin to deobfuscate strings☆12Updated 3 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 5 months ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- Tutorials for getting started with Pwntools☆12Updated 2 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago