mytechnotalent / 0x01-ARM-32-Hacking-Hello-World
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
☆15Updated 3 years ago
Alternatives and similar repositories for 0x01-ARM-32-Hacking-Hello-World:
Users that are interested in 0x01-ARM-32-Hacking-Hello-World are comparing it to the libraries listed below
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆37Updated 2 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 8 years ago
- Kernel Cache Decryption for iOS☆14Updated 3 years ago
- findLoop - find possible encryption/decryption or compression/decompression code☆26Updated 6 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆21Updated 7 months ago
- Zero Wine Tryouts: An open source malware analysis tool☆17Updated 8 years ago
- ☆15Updated 2 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- ☆28Updated 5 months ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆46Updated 4 months ago
- ☆24Updated 3 years ago
- Solutions to crackmes☆18Updated 9 years ago
- ☆13Updated 4 years ago
- Dwarf script to collect network requests and display on data panel☆21Updated 5 years ago
- genpatch is IDA plugin that generates a python script for patching binary☆32Updated last year
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- Yara sort☆13Updated this week
- This repository contains multiple exploits I have written for various CVEs and CTFs☆24Updated 10 months ago
- ☆24Updated 5 years ago
- Rootkit Arsenal 2nd Source Code☆14Updated 11 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.☆65Updated 3 years ago
- TL;DR: Mutate a binary to identify potential exploit candidates☆12Updated last year
- IDA plugin to deobfuscate emotet CFF☆17Updated 2 years ago
- Rekall Memory Forensic Framework☆32Updated 5 years ago