mytechnotalent / 0x01-ARM-32-Hacking-Hello-World
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for 0x01-ARM-32-Hacking-Hello-World
- ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.☆11Updated 3 years ago
- PoC plugin for jadx-gui to evaluate methods and update decompiler output☆19Updated 2 months ago
- A Linux x86/x86-64 tool to trace registers and memory regions.☆35Updated 2 years ago
- DC540 hacking challenge 0x00002 [MicroPython CTF].☆13Updated last year
- Files related to my training classes☆15Updated 3 years ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- Debugger and analyzer for ARM ELF executables.☆18Updated 2 years ago
- Frida gadget for dumping traffic between an apk and usb device☆19Updated 2 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- ☆26Updated 3 weeks ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆17Updated 3 years ago
- Ghidra's development plugins, scripts, contributing. Presentation☆12Updated 4 years ago
- A Unit-Based Symbolic Execution Method for Detecting Memory Corruption Vulnerabilities in Executable Codes☆43Updated last year
- yara-python-dex enabled wheels☆11Updated 3 weeks ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- PCILeech HP iLO4 Service☆22Updated 5 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- ☆13Updated 4 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 3 years ago
- Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode☆19Updated last year
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- A smali emulator.☆24Updated 6 years ago
- function identification signatures☆11Updated 3 years ago
- An injector that use PT_LOAD technique☆11Updated last year
- ☆9Updated 2 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- Tool to perform differential fault analysis attack (DFA) on whiteboxes with external encodings.☆11Updated last year